From report at bugs.python.org Sat Mar 1 00:04:45 2014 From: report at bugs.python.org (paul j3) Date: Fri, 28 Feb 2014 23:04:45 +0000 Subject: [issue10984] argparse add_mutually_exclusive_group should accept existing arguments to register conflicts In-Reply-To: <1295737320.83.0.942830837874.issue10984@psf.upfronthosting.co.za> Message-ID: <1393628685.74.0.968254538364.issue10984@psf.upfronthosting.co.za> paul j3 added the comment: In http://bugs.python.org/issue11588 (Add "necessarily inclusive" groups to argparse) I propose a generalization to these testing groups that would solve your 'conflicter' case as follows: usage = 'prog [ --conflicter | [ --opt1 ] [ --opt2 ] ]' parser = argparse.ArgumentParser(usage=usage) conflicter = parser.add_argument("--conflicter", action='store_true') opt1 = parser.add_argument("--opt1", action='store_true') opt2 = parser.add_argument("--opt2", action='store_true') @parser.crosstest def test(parser, seen_actions, *args): if conflicter in seen_actions: if 0 _______________________________________ From report at bugs.python.org Sat Mar 1 01:48:53 2014 From: report at bugs.python.org (aubmoon) Date: Sat, 01 Mar 2014 00:48:53 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393626724.02.0.301898191611.issue20811@psf.upfronthosting.co.za> Message-ID: aubmoon added the comment: Admittedly maximum is not correct; however, minimum is not right either. The 10 is the desired (or target) width. Fixed width prints are commonly used with very legacy systems that die a painful death when fixed width strings are parsed by index and a field has spilled over a column. The point is that the format returns a string that is longer than the desired length when a perfectly valid version meets both the format and desired length (making it more correct). The desired length should only be exceeded when no solutions can be found. Note the below statement parses without error. For this reason I feel this is a valid but minor issue. By using a regular expression or slicing the desired result can be achieved, but with extra code. Thanks for the quick response! -Mark >>> float('+.12345678') On Friday, February 28, 2014, Ned Deily wrote: > > Ned Deily added the comment: > > I think you are misunderstanding the meaning of the width component (e.g. > the 10 in your example) of a format specification. As described in the > documentation, width is a decimal integer defining the *minimum* field > width, not the *maximum* field width. As necessary, the generated field > will be as long as necessary to represent the item as requested by the > format spec, but it will be at least "width" characters long. > > > http://docs.python.org/3.3/library/string.html#format-specification-mini-language > > ---------- > nosy: +ned.deily > resolution: -> invalid > stage: -> committed/rejected > status: open -> closed > > _______________________________________ > Python tracker > > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 02:55:29 2014 From: report at bugs.python.org (Ezio Melotti) Date: Sat, 01 Mar 2014 01:55:29 +0000 Subject: [issue20810] literal re fails to match In-Reply-To: <1393614408.15.0.703626628847.issue20810@psf.upfronthosting.co.za> Message-ID: <1393638929.64.0.349719805807.issue20810@psf.upfronthosting.co.za> Changes by Ezio Melotti : ---------- stage: -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 03:48:36 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 01 Mar 2014 02:48:36 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393624429.46.0.306499394467.issue20811@psf.upfronthosting.co.za> Message-ID: <1393642116.1.0.734129626674.issue20811@psf.upfronthosting.co.za> Ned Deily added the comment: OK, so the issue is that Python float literals in the range 0.0 < x < 1.0 can be spelled without a "0" before the decimal point but the built-in format method for floats appears to always output the leading "0" even in cases where doing so cause the string to unnecessarily exceed the requested field width. It does seem to be a bit of an edge case. But I don't see anything in the current documentation or in PEP 3101 that addresses this case one way or another. Eric, what's your take on this? ---------- nosy: +eric.smith resolution: invalid -> stage: committed/rejected -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 04:31:37 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 01 Mar 2014 03:31:37 +0000 Subject: [issue20812] Explicitly cover application migration in the 2->3 guide Message-ID: <1393644697.6.0.827817573791.issue20812@psf.upfronthosting.co.za> New submission from Nick Coghlan: A thread on python-ideas made me realised the migration guide is currently missing a section: migrating integrated applications. This needs to cover: - "caniusepython3" to check dependencies for compatibility - if dependencies are ready, and Python 2 compatibility can be dropped completely, the 2to3 based migration path - if dependencies aren't ready yet, the Python 2 -> 2/3 source on Python 2 -> 2/3 source on Python 3 -> Python 3 migration path - if dependencies are ready but Python 2 compatibility is still needed, the Python 2 only -> 2/3 source on Python 2 or 3 -> Python 3 only migration path ---------- messages: 212485 nosy: brett.cannon, ncoghlan priority: high severity: normal stage: needs patch status: open title: Explicitly cover application migration in the 2->3 guide type: enhancement versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 04:42:13 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 01 Mar 2014 03:42:13 +0000 Subject: [issue20813] Backport revised 2to3 guide to older branches Message-ID: <1393645333.55.0.319338278634.issue20813@psf.upfronthosting.co.za> New submission from Nick Coghlan: Brett's updated 2to3 guide is currently only on the default branch. This means that the /3/ web docs won't be updated until 3.4 is released later this month and the /2/ web docs and the compiled help files shipped with the Windows installers for 2.7.x and 3.3.x won't be updated at all. I don't see a good reason to leave it that way, so I think we should backport the updated version wholesale both to get the revised guide available ASAP, and also to ensure the /2/ web docs and the shipped compiled HTML docs are updated. ---------- keywords: easy messages: 212486 nosy: brett.cannon, ncoghlan priority: normal severity: normal stage: needs patch status: open title: Backport revised 2to3 guide to older branches type: enhancement versions: Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 04:44:54 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 01 Mar 2014 03:44:54 +0000 Subject: [issue20812] Explicitly cover application migration in the 2->3 guide In-Reply-To: <1393644697.6.0.827817573791.issue20812@psf.upfronthosting.co.za> Message-ID: <1393645494.49.0.391020330863.issue20812@psf.upfronthosting.co.za> R. David Murray added the comment: I'm not sure what your last two points are saying, but my take on both of them is the main codebase should move to shared source Python2/Python3 if possible. That's what I'm doing for my own projects. Testing the Python3 compatibility depends on whether or not you can write your tests to not depend on the non-ported components, but often that is possible. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 04:59:59 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 01 Mar 2014 03:59:59 +0000 Subject: [issue20813] Backport revised 2to3 guide to older branches In-Reply-To: <1393645333.55.0.319338278634.issue20813@psf.upfronthosting.co.za> Message-ID: <1393646399.63.0.211515078117.issue20813@psf.upfronthosting.co.za> Nick Coghlan added the comment: We should add the new content in issue 20812 before doing the backport. ---------- dependencies: +Explicitly cover application migration in the 2->3 guide _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 08:04:20 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 01 Mar 2014 07:04:20 +0000 Subject: [issue20246] buffer overflow in socket.recvfrom_into In-Reply-To: <1389660239.25.0.341393063834.issue20246@psf.upfronthosting.co.za> Message-ID: <3fbdrz0xYFz7Ljd@mail.python.org> Roundup Robot added the comment: New changeset c25e1442529f by Stefan Krah in branch '3.1': Issue #20246: Fix test failures on FreeBSD. Patch by Ryan Smith-Roberts. http://hg.python.org/cpython/rev/c25e1442529f New changeset e82dcd700e8c by Stefan Krah in branch '3.2': Issue #20246: Fix test failures on FreeBSD. Patch by Ryan Smith-Roberts. http://hg.python.org/cpython/rev/e82dcd700e8c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 08:16:38 2014 From: report at bugs.python.org (koobs) Date: Sat, 01 Mar 2014 07:16:38 +0000 Subject: [issue20246] buffer overflow in socket.recvfrom_into In-Reply-To: <1389660239.25.0.341393063834.issue20246@psf.upfronthosting.co.za> Message-ID: <1393658198.98.0.866987132008.issue20246@psf.upfronthosting.co.za> koobs added the comment: Thank you Stefan ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 08:16:49 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 01 Mar 2014 07:16:49 +0000 Subject: [issue20812] Explicitly cover application migration in the 2->3 guide In-Reply-To: <1393644697.6.0.827817573791.issue20812@psf.upfronthosting.co.za> Message-ID: <1393658209.17.0.81169840773.issue20812@psf.upfronthosting.co.za> Nick Coghlan added the comment: Expanded version: ================ For developers of integrated applications that currently still have some dependencies on Python 2, the preferred migration path is to use tools like python-modernize or python-future to shift first into the large common subset of Python 2 and Python 3, and then only later switch fully to Python 3. This approach permits application developers to take the following path: 1. Python 2 only (status quo) 2. Python 2/3 compatible on Python 2 (waiting for dependencies) 3. Python 2/3 compatible on Python 3 (dependencies ported or replaced) 4. Python 3 only (drop Python 2 support) Brett Cannon's "caniusepython3" tool (https://pypi.python.org/pypi/caniusepython3/) is designed to automate the dependency analysis to see if all declared dependencies are Python 3 compatible (or have suitable alternatives available). However, if you're using system packages for dependency management, some data transformations will be needed to convert them to a form that the tool understands. ========================= >From https://mail.python.org/pipermail/python-ideas/2014-March/026343.html ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 09:40:35 2014 From: report at bugs.python.org (koobs) Date: Sat, 01 Mar 2014 08:40:35 +0000 Subject: [issue20731] Python 3.3.4: SyntaxError with correct source code encoding # -*- coding: latin-1 -*- In-Reply-To: <1393096815.65.0.473917822073.issue20731@psf.upfronthosting.co.za> Message-ID: <1393663235.73.0.721126614099.issue20731@psf.upfronthosting.co.za> koobs added the comment: Regressions on FreeBSD buildbots (test_coding) http://buildbot.python.org/all/builders/AMD64%20FreeBSD%2010.0%203.3/builds/626/steps/test/logs/stdio ---------- nosy: +koobs _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 09:43:16 2014 From: report at bugs.python.org (koobs) Date: Sat, 01 Mar 2014 08:43:16 +0000 Subject: [issue19966] Wrong mtimes of Include/Python-ast.h and Python/Python-ast.c in tarballs In-Reply-To: <1386869822.97.0.610221510269.issue19966@psf.upfronthosting.co.za> Message-ID: <1393663396.08.0.954804757559.issue19966@psf.upfronthosting.co.za> Changes by koobs : ---------- nosy: +koobs _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 10:06:39 2014 From: report at bugs.python.org (Jeong-Min Lee) Date: Sat, 01 Mar 2014 09:06:39 +0000 Subject: [issue20814] tracemalloc example Message-ID: <1393664799.77.0.847113430877.issue20814@psf.upfronthosting.co.za> New submission from Jeong-Min Lee: Running the Pretty top example (http://docs.python.org/dev/library/tracemalloc.html#pretty-top) in the tracemalloc module documentation causes a ValueError. Traceback (most recent call last): File "t.py", line 32, in display_top(snapshot, 10) File "t.py", line 9, in display_top top_stats = snapshot.statistics(group_by) File "/home/falsetru/h/cpython/Lib/tracemalloc.py", line 449, in statistics grouped = self._group_by(key_type, cumulative) File "/home/falsetru/h/cpython/Lib/tracemalloc.py", line 395, in _group_by raise ValueError("unknown key_type: %r" % (key_type,)) ValueError: unknown key_type: 10 The last line of the example should be: display_top(snapshot, limit=10) or: display_top(snapshop) ---------- assignee: docs at python components: Documentation messages: 212493 nosy: Jeong-Min.Lee, docs at python priority: normal severity: normal status: open title: tracemalloc example versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 10:14:51 2014 From: report at bugs.python.org (Jeong-Min Lee) Date: Sat, 01 Mar 2014 09:14:51 +0000 Subject: [issue20814] tracemalloc example - Pretty Top In-Reply-To: <1393664799.77.0.847113430877.issue20814@psf.upfronthosting.co.za> Message-ID: <1393665291.21.0.240707271049.issue20814@psf.upfronthosting.co.za> Changes by Jeong-Min Lee : ---------- title: tracemalloc example -> tracemalloc example - Pretty Top _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 10:36:16 2014 From: report at bugs.python.org (Mark Dickinson) Date: Sat, 01 Mar 2014 09:36:16 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393624429.46.0.306499394467.issue20811@psf.upfronthosting.co.za> Message-ID: <1393666576.69.0.538268450231.issue20811@psf.upfronthosting.co.za> Changes by Mark Dickinson : ---------- nosy: +mark.dickinson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 10:36:30 2014 From: report at bugs.python.org (Berker Peksag) Date: Sat, 01 Mar 2014 09:36:30 +0000 Subject: [issue20814] tracemalloc example - Pretty Top In-Reply-To: <1393664799.77.0.847113430877.issue20814@psf.upfronthosting.co.za> Message-ID: <1393666590.78.0.402122316951.issue20814@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- nosy: +haypo versions: -Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 11:12:18 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Sat, 01 Mar 2014 10:12:18 +0000 Subject: [issue20633] SystemError: Parent module 'multiprocessing' not loaded, cannot perform relative import In-Reply-To: <1392451692.15.0.381545648867.issue20633@psf.upfronthosting.co.za> Message-ID: <1393668738.67.0.0710936984498.issue20633@psf.upfronthosting.co.za> Changes by Richard Oudkerk : ---------- assignee: -> sbt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 11:27:10 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Sat, 01 Mar 2014 10:27:10 +0000 Subject: [issue20731] Python 3.3.4: SyntaxError with correct source code encoding # -*- coding: latin-1 -*- In-Reply-To: <1393096815.65.0.473917822073.issue20731@psf.upfronthosting.co.za> Message-ID: <1393669630.6.0.607241196954.issue20731@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- resolution: fixed -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 11:39:18 2014 From: report at bugs.python.org (Eric V. Smith) Date: Sat, 01 Mar 2014 10:39:18 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393624429.46.0.306499394467.issue20811@psf.upfronthosting.co.za> Message-ID: <1393670358.53.0.187679156169.issue20811@psf.upfronthosting.co.za> Eric V. Smith added the comment: I think you always want the leading zero. Mark (Dickinson), what do yo think? And I also think changing it at this point would be problematic. ---------- nosy: +anthonybaxter, barry, benjamin.peterson, eric.araujo, georg.brandl, gvanrossum, lemburg, loewis, tarek _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 11:43:08 2014 From: report at bugs.python.org (Eric V. Smith) Date: Sat, 01 Mar 2014 10:43:08 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393624429.46.0.306499394467.issue20811@psf.upfronthosting.co.za> Message-ID: <1393670588.47.0.685114855867.issue20811@psf.upfronthosting.co.za> Eric V. Smith added the comment: Oops, not sure how the nosy list got changed. Sorry about that. ---------- nosy: -anthonybaxter, barry, benjamin.peterson, eric.araujo, georg.brandl, gvanrossum, lemburg, loewis, tarek _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 12:41:34 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 01 Mar 2014 11:41:34 +0000 Subject: [issue20465] Upgrade SQLite to 3.8.3 with 3.4.0 Windows and OS X installers In-Reply-To: <1391201845.39.0.337535666199.issue20465@psf.upfronthosting.co.za> Message-ID: <1393674094.32.0.126703604679.issue20465@psf.upfronthosting.co.za> Martin v. L?wis added the comment: 3.8.3 has been superseded by 3.8.3.1. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 13:01:32 2014 From: report at bugs.python.org (Michel Albert) Date: Sat, 01 Mar 2014 12:01:32 +0000 Subject: [issue20815] ipaddress unit tests PEP8 Message-ID: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> New submission from Michel Albert: While I was looking at the source of the ipaddress unit-tests, I noticed a couple of PEP8 violations. This patch fixes these (verified using the ``pep8`` tool). There are no behavioural changes. Only white-space. Test-cases ran successfully before, and after the change was made. ---------- components: Tests files: test_ipaddress_pep8.patch keywords: patch messages: 212497 nosy: exhuma, ncoghlan, pmoody priority: normal severity: normal status: open title: ipaddress unit tests PEP8 versions: Python 3.5 Added file: http://bugs.python.org/file34257/test_ipaddress_pep8.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 13:18:46 2014 From: report at bugs.python.org (Varun Sharma) Date: Sat, 01 Mar 2014 12:18:46 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <1393676326.24.0.921180661646.issue11558@psf.upfronthosting.co.za> Varun Sharma added the comment: I have made a patch which raises TypeError whenever a string type payload is attached to message using email.Message.attach() method.I have also added a unit test for the same. Need review. ---------- keywords: +patch nosy: +varun Added file: http://bugs.python.org/file34258/string_payload_to_attach.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 13:53:52 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 01 Mar 2014 12:53:52 +0000 Subject: [issue16135] Removal of OS/2 support In-Reply-To: <1349389207.71.0.143036356134.issue16135@psf.upfronthosting.co.za> Message-ID: <3fbncH2Qlhz7Ljd@mail.python.org> Roundup Robot added the comment: New changeset 5e05d7d3db9c by Andrew Kuchling in branch 'default': #16135: remove mentions of OS/2 from the documentation http://hg.python.org/cpython/rev/5e05d7d3db9c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 14:00:07 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 01 Mar 2014 13:00:07 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1393678807.87.0.335495199714.issue20815@psf.upfronthosting.co.za> Nick Coghlan added the comment: Unfortunately, the pep8 tool includes some additional invented rules of its own, mostly related to being far too strict about indentation of continuation lines. PEP 8 is actually mostly silent on that topic, merely pointing out a couple of specific things *not* to do. It's the tool that extrapolates a whole host of continuation line indentation rules that even PEP 8 itself doesn't meet. There's also no blanket requirement in the PEP to have spaces around all binary operators (since that doesn't always aid readability), just a limited subset of them. I've recently filed a bug against the tool itself, suggesting that given its name, its default behaviour should be limited to things that are actually backed up by the PEP. That said, I think some of the cases picked up here do represent genuine readability improvements due to improved alignment. They just need to be separated out from the spurious changes resulting from invented rules in the pep8 tool. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 14:13:40 2014 From: report at bugs.python.org (koobs) Date: Sat, 01 Mar 2014 13:13:40 +0000 Subject: [issue20374] Failure to compile with readline-6.3-rc1 In-Reply-To: <1390537610.1.0.747015129006.issue20374@psf.upfronthosting.co.za> Message-ID: <1393679620.68.0.515291854746.issue20374@psf.upfronthosting.co.za> Changes by koobs : ---------- nosy: +koobs _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 15:20:33 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 01 Mar 2014 14:20:33 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <1393683633.17.0.424512431546.issue11558@psf.upfronthosting.co.za> R. David Murray added the comment: Thanks, Varun. Your patch addresses an issue with the current API, but it doesn't address the problem raised in this issue. The problem in this issue is what happens when the *payload* is a string, and you call attach (to attach a message object) on that message. Your fix addresses what happens if you pass a string to attach itself. This also results in an invalid message (it ends up with a payload that contains a list consisting of a single string). Thinking about changing this raises some interesting questions, though. For one, the problem isn't that the argument to attach was a string, but that it was not an object that generator knows how to handle (that is, it wasn't a Message object). For another, is it possible someone is using the email package in a weird context where attaching non-message objects is actually useful? If so, and we disallow it, then we break someones code. Since no one has reported calling attach with a non-message object as an actual bug, I'm inclined not to make this change. Python is a "consenting adults" language, so unless there is a specific reason to disallow something, we generally allow it. To work on a fix for the reported issue, you should start by turning the code in test_email_attach_to_string into a unit test. ---------- components: +email nosy: +barry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 15:40:08 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sat, 01 Mar 2014 14:40:08 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393624429.46.0.306499394467.issue20811@psf.upfronthosting.co.za> Message-ID: <1393684808.89.0.730865410045.issue20811@psf.upfronthosting.co.za> Mark Lawrence added the comment: '0.12345678' or '+0.1234567' could both be considered equally valid. Who can say which is really The One True Way? :) ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 16:04:13 2014 From: report at bugs.python.org (Xavier de Gaye) Date: Sat, 01 Mar 2014 15:04:13 +0000 Subject: [issue20746] test_pdb fails in refleak mode In-Reply-To: <1393175989.77.0.544484586748.issue20746@psf.upfronthosting.co.za> Message-ID: <1393686253.62.0.207713600891.issue20746@psf.upfronthosting.co.za> Xavier de Gaye added the comment: The doctests are executed with 'test.globs' as globals which is set in the 'find' method of doctest.DocTestFinder, and cleared after each run (unless 'clear_globs' is false). One possible fix is to have test.regrtest 'find' a new test_runner before each run instead of always using the same one. This is what does the attached patch. ---------- keywords: +patch nosy: +xdegaye Added file: http://bugs.python.org/file34259/regrtest.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 16:15:24 2014 From: report at bugs.python.org (Georg Brandl) Date: Sat, 01 Mar 2014 15:15:24 +0000 Subject: [issue20731] Python 3.3.4: SyntaxError with correct source code encoding # -*- coding: latin-1 -*- In-Reply-To: <1393096815.65.0.473917822073.issue20731@psf.upfronthosting.co.za> Message-ID: <1393686924.37.0.83154366463.issue20731@psf.upfronthosting.co.za> Georg Brandl added the comment: This needs to be fixed for 3.3.5rc2. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 16:34:34 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 01 Mar 2014 15:34:34 +0000 Subject: [issue20731] Python 3.3.4: SyntaxError with correct source code encoding # -*- coding: latin-1 -*- In-Reply-To: <1393096815.65.0.473917822073.issue20731@psf.upfronthosting.co.za> Message-ID: <3fbs9j42f8z7LmX@mail.python.org> Roundup Robot added the comment: New changeset dcf4fbf446ca by Benjamin Peterson in branch '3.3': fix test on debug builds (closes #20731) http://hg.python.org/cpython/rev/dcf4fbf446ca ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 16:50:32 2014 From: report at bugs.python.org (Brett Cannon) Date: Sat, 01 Mar 2014 15:50:32 +0000 Subject: [issue20813] Backport revised 2to3 guide to older branches In-Reply-To: <1393645333.55.0.319338278634.issue20813@psf.upfronthosting.co.za> Message-ID: <1393689032.95.0.259469093168.issue20813@psf.upfronthosting.co.za> Brett Cannon added the comment: Good point about the 2.7 backport. I'm still not worried about 3.3, though, by the fact that 3.4 should land in less than a month. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 16:54:10 2014 From: report at bugs.python.org (Brett Cannon) Date: Sat, 01 Mar 2014 15:54:10 +0000 Subject: [issue20813] Backport revised 2to3 guide to older branches In-Reply-To: <1393645333.55.0.319338278634.issue20813@psf.upfronthosting.co.za> Message-ID: <1393689250.66.0.653793105742.issue20813@psf.upfronthosting.co.za> Brett Cannon added the comment: But then if Larry doesn't cherrypick it then backporting would be a good idea, and considering it's probably safer to just backport the changes by doing a whole copy copy then we might as well backport. ---------- assignee: -> brett.cannon _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 16:54:24 2014 From: report at bugs.python.org (Brett Cannon) Date: Sat, 01 Mar 2014 15:54:24 +0000 Subject: [issue20812] Explicitly cover application migration in the 2->3 guide In-Reply-To: <1393644697.6.0.827817573791.issue20812@psf.upfronthosting.co.za> Message-ID: <1393689264.95.0.834977080548.issue20812@psf.upfronthosting.co.za> Brett Cannon added the comment: Something like this should go at the top almost as a tl;dr to get the point across that regardless of the state of your dependencies, start writing Python 3-compatible code **today** and if you must update old code piecemeal. I'll add something next time I have time (should be Friday). ---------- assignee: -> brett.cannon _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 17:00:50 2014 From: report at bugs.python.org (Jeremiah Lowin) Date: Sat, 01 Mar 2014 16:00:50 +0000 Subject: [issue20816] inspect.getcallargs() attempts to iterate over None Message-ID: <1393689650.85.0.777698851793.issue20816@psf.upfronthosting.co.za> New submission from Jeremiah Lowin: Tested in Python 3.3 and Python 3.4.0rc1 5e05d7d3db9c If a function has keyword-only arguments but no keyword-only defaults, then calling inspect.getcallargs with no arguments results in the wrong TypeError being raised. Example: >>> import inspect >>> def fn(*, a): >>> pass >>> inspect.getcallargs(fn) Result: TypeError: argument of type 'NoneType' is not iterable Expected Result: TypeError: fn() missing 1 required keyword-only argument: 'a' ---------- components: Library (Lib) messages: 212509 nosy: jlowin priority: normal severity: normal status: open title: inspect.getcallargs() attempts to iterate over None type: behavior versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 17:05:37 2014 From: report at bugs.python.org (Brett Cannon) Date: Sat, 01 Mar 2014 16:05:37 +0000 Subject: [issue20816] inspect.getcallargs() attempts to iterate over None In-Reply-To: <1393689650.85.0.777698851793.issue20816@psf.upfronthosting.co.za> Message-ID: <1393689937.05.0.549053782062.issue20816@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- nosy: +yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 17:05:39 2014 From: report at bugs.python.org (Xavier de Gaye) Date: Sat, 01 Mar 2014 16:05:39 +0000 Subject: [issue20766] reference leaks in pdb In-Reply-To: <1393326154.87.0.194575074306.issue20766@psf.upfronthosting.co.za> Message-ID: <1393689939.2.0.0962132346409.issue20766@psf.upfronthosting.co.za> Xavier de Gaye added the comment: After applying patch 'regrtest.diff' from issue 20746, the command: $ ./python -m test -W -R3:3 test_pdb succeeds now and shows there are no reference leaks. However, with the following change in Lib/test/test_pdb.py and patch 'regrtest.diff' applied: diff --git a/Lib/test/test_pdb.py b/Lib/test/test_pdb.py --- a/Lib/test/test_pdb.py +++ b/Lib/test/test_pdb.py @@ -34,7 +34,7 @@ """This tests the custom displayhook for pdb. >>> def test_function(foo, bar): - ... import pdb; pdb.Pdb(nosigint=True).set_trace() + ... import pdb; pdb.Pdb().set_trace() ... pass >>> with PdbTestInput([ there are reference leaks: $ ./python -m test -R 3:3 test_pdb [1/1] test_pdb beginning 6 repetitions 123456 ...... test_pdb leaked [200, 200, 200] references, sum=600 test_pdb leaked [43, 43, 43] memory blocks, sum=129 1 test failed: test_pdb And now with the proposed patch in the previous msg 212171 'refleak.patch' of this issue that fixes the sigint_handler leak, and also patch 'regrtest.diff' applied: $ ./python -m test -R 3:3 test_pdb [1/1] test_pdb beginning 6 repetitions 123456 ...... 1 test OK. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 17:07:23 2014 From: report at bugs.python.org (Xavier de Gaye) Date: Sat, 01 Mar 2014 16:07:23 +0000 Subject: [issue20746] test_pdb fails in refleak mode In-Reply-To: <1393175989.77.0.544484586748.issue20746@psf.upfronthosting.co.za> Message-ID: <1393690043.51.0.607522961797.issue20746@psf.upfronthosting.co.za> Xavier de Gaye added the comment: See also issue 20766. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 17:07:45 2014 From: report at bugs.python.org (Jeremiah Lowin) Date: Sat, 01 Mar 2014 16:07:45 +0000 Subject: [issue20816] inspect.getcallargs() attempts to iterate over None In-Reply-To: <1393689650.85.0.777698851793.issue20816@psf.upfronthosting.co.za> Message-ID: <1393690065.14.0.155466704955.issue20816@psf.upfronthosting.co.za> Jeremiah Lowin added the comment: I created a patch to resolve this. If a function has keyword-only arguments, then inspect.getcallargs checks if the argument is in kwonlydefaults. However, kwonlydefaults is None if no defaults were specified. In that situation, 'kwarg in kwonlydefaults' raises the TypeError. The quick fix is simply to test kwonlydefaults before testing if kwarg is in it. The test for this situation is a little verbose because a TypeError is expected and one is raised, just the wrong one, so I parse the error message. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 17:08:37 2014 From: report at bugs.python.org (Jeremiah Lowin) Date: Sat, 01 Mar 2014 16:08:37 +0000 Subject: [issue20816] inspect.getcallargs() attempts to iterate over None In-Reply-To: <1393689650.85.0.777698851793.issue20816@psf.upfronthosting.co.za> Message-ID: <1393690117.41.0.642495211903.issue20816@psf.upfronthosting.co.za> Jeremiah Lowin added the comment: Apologies, the patch is attached here. ---------- keywords: +patch Added file: http://bugs.python.org/file34260/issue20816.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 17:35:04 2014 From: report at bugs.python.org (Jeremiah Lowin) Date: Sat, 01 Mar 2014 16:35:04 +0000 Subject: [issue20817] inspect.getcallargs() raises the wrong error if 3+ arguments are missing Message-ID: <1393691704.85.0.0636600891648.issue20817@psf.upfronthosting.co.za> New submission from Jeremiah Lowin: If inspect.getcallargs() is called on a function and three or more arguments are missing, an IndexError is raised instead of the expected TypeError. This bug is present in Python 3.3 and 3.4.0 rc1 (5e05d7d3db9c). However, it worked as expected in Python 2.7.6. Example: >>> import inspect >>> def fn(a, b, c): >>> pass >>> inspect.getcallargs(fn) Result: IndexError: tuple index out of range Expected: TypeError: fn() missing 3 required positional arguments: 'a', 'b' and 'c' ---------- components: Library (Lib) messages: 212514 nosy: jlowin priority: normal severity: normal status: open title: inspect.getcallargs() raises the wrong error if 3+ arguments are missing type: behavior versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 17:38:40 2014 From: report at bugs.python.org (Jeremiah Lowin) Date: Sat, 01 Mar 2014 16:38:40 +0000 Subject: [issue20817] inspect.getcallargs() raises the wrong error if 3+ arguments are missing In-Reply-To: <1393691704.85.0.0636600891648.issue20817@psf.upfronthosting.co.za> Message-ID: <1393691920.25.0.667860802529.issue20817@psf.upfronthosting.co.za> Jeremiah Lowin added the comment: The bug is caused by a list of names not getting properly expanded when generating the error message. This patch fixes it (simply by adding a * in the appropriate place) and tests that a TypeError, not an IndexError, is raised. ---------- keywords: +patch Added file: http://bugs.python.org/file34261/issue20817.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 18:07:08 2014 From: report at bugs.python.org (Michel Albert) Date: Sat, 01 Mar 2014 17:07:08 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1393693628.94.0.703638306651.issue20815@psf.upfronthosting.co.za> Michel Albert added the comment: Thanks for the quick reply! I did not know the pep8 tool added it's own rules :( I have read PEP8 a long while ago and have since relied on the tool to do "the right thing". Many of it's idiosyncrasies have probably made their way into my blood since :( And you're right: The PEP is actually explicitly saying that it's okay to leave out the white-space to make operator precedence more visible (for reference: http://legacy.python.org/dev/peps/pep-0008/#other-recommendations). I will undo those changes. Is there anything else that immediately caught your eye so I can address it in the update? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 18:11:53 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 01 Mar 2014 17:11:53 +0000 Subject: [issue17457] Unittest discover fails with namespace packages and builtin modules In-Reply-To: <1363608930.16.0.788491274205.issue17457@psf.upfronthosting.co.za> Message-ID: <3fbvL03lHdz7Lsd@mail.python.org> Roundup Robot added the comment: New changeset 57cb8a6e8f10 by R David Murray in branch 'default': whatsnew: unittest discover works on namespace packages (#17457). http://hg.python.org/cpython/rev/57cb8a6e8f10 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 19:22:42 2014 From: report at bugs.python.org (David Lindquist) Date: Sat, 01 Mar 2014 18:22:42 +0000 Subject: [issue1043134] Add preferred extensions for MIME types Message-ID: <1393698162.45.0.420577406537.issue1043134@psf.upfronthosting.co.za> David Lindquist added the comment: I don't think it is unreasonable to return a well-known extension for certain mime types, text/plain being the most obvious (and most in need of repair; .ksh??). I've attached a patch based on the previous discussion. ---------- keywords: +patch nosy: +david.lindquist Added file: http://bugs.python.org/file34262/mimetypes.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 19:39:44 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sat, 01 Mar 2014 18:39:44 +0000 Subject: [issue20817] inspect.getcallargs() raises the wrong error if 3+ arguments are missing In-Reply-To: <1393691704.85.0.0636600891648.issue20817@psf.upfronthosting.co.za> Message-ID: <1393699184.64.0.739255943339.issue20817@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- assignee: -> yselivanov nosy: +larry, ncoghlan, yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 19:40:24 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sat, 01 Mar 2014 18:40:24 +0000 Subject: [issue20816] inspect.getcallargs() attempts to iterate over None In-Reply-To: <1393689650.85.0.777698851793.issue20816@psf.upfronthosting.co.za> Message-ID: <1393699224.83.0.951117806247.issue20816@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- assignee: -> yselivanov nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 19:49:12 2014 From: report at bugs.python.org (aubmoon) Date: Sat, 01 Mar 2014 18:49:12 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393684808.89.0.730865410045.issue20811@psf.upfronthosting.co.za> Message-ID: aubmoon added the comment: Neither of those strictly meets the stated format. '0.12345678' is missing the + which is explicit in the format and '+0.1234567' does not have 8 decimal places. Only '+.12345678' has a length of 10, 8 decimal places, and the required sign. I realize this definitely an edge case, but it was encountered in real life. Thanks again for the careful consideration of this issue. -Mark On Saturday, March 1, 2014, Mark Lawrence wrote: > > Mark Lawrence added the comment: > > '0.12345678' or '+0.1234567' could both be considered equally valid. Who > can say which is really The One True Way? :) > > ---------- > nosy: +BreamoreBoy > > _______________________________________ > Python tracker > > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 22:34:15 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 01 Mar 2014 21:34:15 +0000 Subject: [issue20731] Python 3.3.4: SyntaxError with correct source code encoding # -*- coding: latin-1 -*- In-Reply-To: <1393096815.65.0.473917822073.issue20731@psf.upfronthosting.co.za> Message-ID: <1393709655.74.0.945027248968.issue20731@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Thanks for fixing it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 22:57:26 2014 From: report at bugs.python.org (Stefan Krah) Date: Sat, 01 Mar 2014 21:57:26 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393624429.46.0.306499394467.issue20811@psf.upfronthosting.co.za> Message-ID: <1393711046.18.0.494918445241.issue20811@psf.upfronthosting.co.za> Stefan Krah added the comment: aubmoon: Would it be a possibility just to use 'f' instead? >>> "{:+10.7f}".format(1.12345678) '+1.1234568' >>> "{:+10.7f}".format(0.12345678) '+0.1234568' ---------- nosy: +skrah _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 23:01:24 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 01 Mar 2014 22:01:24 +0000 Subject: [issue20465] Upgrade SQLite to 3.8.3 with 3.4.0 Windows and OS X installers In-Reply-To: <1391201845.39.0.337535666199.issue20465@psf.upfronthosting.co.za> Message-ID: <3fc1m34dgrz7LpM@mail.python.org> Roundup Robot added the comment: New changeset 5fa3f6d82d61 by Ned Deily in branch 'default': Issue #20465: Update OS X installer build to use SQLite 3.8.0.1. http://hg.python.org/cpython/rev/5fa3f6d82d61 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 23:05:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 01 Mar 2014 22:05:21 +0000 Subject: [issue20465] Upgrade SQLite to 3.8.3 with 3.4.0 Windows and OS X installers In-Reply-To: <1391201845.39.0.337535666199.issue20465@psf.upfronthosting.co.za> Message-ID: <3fc1rc3B03z7Lvc@mail.python.org> Roundup Robot added the comment: New changeset a8470f88e7b4 by Ned Deily in branch 'default': Issue #20465: fix NEWS typo (it's 3.8.3.1) http://hg.python.org/cpython/rev/a8470f88e7b4 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 23:20:14 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 01 Mar 2014 22:20:14 +0000 Subject: [issue20818] 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - OS X installer use SQLite 3.8.3.1 Message-ID: <1393712414.04.0.397159568355.issue20818@psf.upfronthosting.co.za> New submission from Ned Deily: Update the OS X installer build to use SQLite 3.8.3.1 instead of 3.8.3 (see Issue20465). ---------- assignee: larry components: Build messages: 212524 nosy: larry, ned.deily priority: release blocker severity: normal stage: commit review status: open title: 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - OS X installer use SQLite 3.8.3.1 versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 1 23:21:35 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 01 Mar 2014 22:21:35 +0000 Subject: [issue20465] Upgrade SQLite to 3.8.3 with 3.4.0 Windows and OS X installers In-Reply-To: <1391201845.39.0.337535666199.issue20465@psf.upfronthosting.co.za> Message-ID: <1393712495.37.0.325401692902.issue20465@psf.upfronthosting.co.za> Ned Deily added the comment: "Fix a bug (ticket 4c86b126f2) that causes rows to go missing on some queries with OR clauses and IS NOT NULL operators in the WHERE clause, when the SQLITE_ENABLE_STAT3 or SQLITE_ENABLE_STAT4 compile-time options are used." http://www.sqlite.org/releaselog/3_8_3_1.html We don't use those compile-time options for the OS X build, so, if this is the only meaningful bug, it may be a no-op. The tests pass before and after. Still, it's probably better to update now. I've opened Issue20818 as a cherry pick request for 3.4.0. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 00:04:35 2014 From: report at bugs.python.org (aubmoon) Date: Sat, 01 Mar 2014 23:04:35 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393711046.18.0.494918445241.issue20811@psf.upfronthosting.co.za> Message-ID: aubmoon added the comment: That is exactly what I tried first. It turns out in the particular case I have been working the 8th digit is needed for correct answers. The job is a port of a punch card FORTRAN system into something more modern. The catch is the system is a scientific application that protects life, limb, and treasure. The new system must inter-operate with the legacy system until the entire system can be replaced with VV&A software under configuration control. In my particular case the sign must be printed, the decimal must be printed, and all eight digits. The number is always strictly -1 < x < 1 and has eight significant digits. The number is the included in a larger string of data. What I have done to address the issue is format the x string separately from the rest of the data and then slice and join out the undesired leading 0. Then include the value as a %s format in the larger context. On Saturday, March 1, 2014, Stefan Krah wrote: > > Stefan Krah added the comment: > > aubmoon: Would it be a possibility just to use 'f' instead? > > >>> "{:+10.7f}".format(1.12345678) > '+1.1234568' > >>> "{:+10.7f}".format(0.12345678) > '+0.1234568' > > ---------- > nosy: +skrah > > _______________________________________ > Python tracker > > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 00:17:00 2014 From: report at bugs.python.org (Eric V. Smith) Date: Sat, 01 Mar 2014 23:17:00 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393624429.46.0.306499394467.issue20811@psf.upfronthosting.co.za> Message-ID: <1393715820.5.0.370772685893.issue20811@psf.upfronthosting.co.za> Eric V. Smith added the comment: I still think this is a special case that we won't "fix". And even if we did, you'd have to wait until 3.5. But instead of your solution, it might be easier to wrap your floats in a class that implements your version of format, based on float's format with some post-processing: class MyFloat(float): def __format__(self, fmt): s = float.__format__(self, fmt) if s[1] == '0': return s[0] + s[2:] return s print(format(MyFloat(0.12345678), '+8.8')) print(format(MyFloat(1.12345678), '+8.8')) gives: +.12345678 +1.1234568 I've grossly simplified __format__, of course. And I'm using built-in format() instead of ''.format() (because it's less typing), but they use the same mechanisms. So: print('{}:"{:+10.8}"'.format('answer', MyFloat(0.12345678))) gives: answer:"+.12345678" ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 00:40:49 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 01 Mar 2014 23:40:49 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1393717249.25.0.729888227347.issue20815@psf.upfronthosting.co.za> Nick Coghlan added the comment: I'd suggest focusing more on the structured tests at the top of the file - the ones further down we largely incorporated wholesale from the original ipaddr project, and didn't go back and enforce PEP 8 compliance, but the new tests should follow the style guide. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 01:14:56 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 00:14:56 +0000 Subject: [issue20249] test_posix.test_initgroups fails when running with no supplementary groups In-Reply-To: <1389672457.74.0.34815423536.issue20249@psf.upfronthosting.co.za> Message-ID: <3fc4k73DF5z7Ljd@mail.python.org> Roundup Robot added the comment: New changeset 82bcc626ffd4 by Benjamin Peterson in branch '3.3': fix test_posix.test_initgroups to work without supplemental groups (closes #20249) http://hg.python.org/cpython/rev/82bcc626ffd4 New changeset 1fbec1c44911 by Benjamin Peterson in branch '2.7': fix test_posix.test_initgroups to work without supplemental groups (closes #20249) http://hg.python.org/cpython/rev/1fbec1c44911 New changeset a0abc7555d0e by Benjamin Peterson in branch 'default': merge 3.3 (#20249) http://hg.python.org/cpython/rev/a0abc7555d0e ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 01:28:56 2014 From: report at bugs.python.org (Jason R. Coombs) Date: Sun, 02 Mar 2014 00:28:56 +0000 Subject: [issue20819] reinitialize_command doesn't clear install_lib on install and install_lib commands Message-ID: <1393720136.29.0.00108856788876.issue20819@psf.upfronthosting.co.za> New submission from Jason R. Coombs: The setuptools source references a "distutils bug" here: https://bitbucket.org/pypa/setuptools/src/85760c42740829000a19ebf708d0a9cd565bb0eb/setuptools/command/bdist_wininst.py?at=default#cl-7 >From what I infer from that message, the bug is that 'reinitialize_command' doesn't clear the 'install_lib' property on the 'install' or 'install_lib' commands. I'm actually skeptical that setuptools even needs to clear the 'install_lib' property on the 'install_lib' command, for as best as I can tell, the install_lib command only ever sets install_dir. Nevertheless, I wanted to log a ticket to reference in the code to ultimately find a solution rather than a workaround. ---------- components: Distutils messages: 212530 nosy: jason.coombs priority: normal severity: normal status: open title: reinitialize_command doesn't clear install_lib on install and install_lib commands versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 01:40:18 2014 From: report at bugs.python.org (Nick Timkovich) Date: Sun, 02 Mar 2014 00:40:18 +0000 Subject: [issue20820] HTML being escaped on some release pages Message-ID: <1393720818.97.0.338117784807.issue20820@psf.upfronthosting.co.za> New submission from Nick Timkovich: On a random trip through Python's past I noticed the new site is escaping HTML on some older version release notes: * http://www.python.org/download/releases/1.6/ * http://www.python.org/download/releases/2.0/ * http://www.python.org/download/releases/2.1/ * http://www.python.org/download/releases/2.1.[1-3]/ (2.1.1, 2.1.2, 2.1.3) * http://www.python.org/download/releases/2.2/ * http://www.python.org/download/releases/2.2.[1-2]/ * http://www.python.org/download/releases/2.3/ * http://www.python.org/download/releases/2.3.[1-5]/ I was pointed here from the pydotorg-www list, but None of the components seem to fit with website maintenance. ---------- messages: 212531 nosy: nicktimko priority: normal severity: normal status: open title: HTML being escaped on some release pages type: behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 01:50:17 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 02 Mar 2014 00:50:17 +0000 Subject: [issue20820] HTML being escaped on some release pages In-Reply-To: <1393720818.97.0.338117784807.issue20820@psf.upfronthosting.co.za> Message-ID: <1393721417.84.0.847588498367.issue20820@psf.upfronthosting.co.za> Ned Deily added the comment: Sorry, you were pointed to the wrong tracer. For problems with the new website, the tracker is: https://github.com/python/pythondotorg/issues But, as noted in a reply, the pages you cite should now render properly. Thanks for reporting it! https://mail.python.org/pipermail/pydotorg-www/2014-March/002461.html ---------- nosy: +ned.deily resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 02:50:05 2014 From: report at bugs.python.org (Ryan Govostes) Date: Sun, 02 Mar 2014 01:50:05 +0000 Subject: [issue20821] Should be able to break long numbers across lines Message-ID: <1393725004.96.0.132470805093.issue20821@psf.upfronthosting.co.za> New submission from Ryan Govostes: I cannot find a way to break a long number across multiple lines, other than to write the number as a string, take advantage of string literal concatenation, and then convert the string to an integer. I'd like to be able to write, for example, N = 17976931348623159077293051907890247336179769789423065727343008115 \ 77326758055056206869853794492129829595855013875371640157101398586 \ 47833778606925583497541085196591615128057575940752635007475935288 \ 71082364994994077189561705436114947486504671101510156394068052754 \ 0071584560878577663743040086340742855278549092581 To support this, adjacent integer literals should be concatenated also. I don't think this would introduce any backwards-compatibility issues. My preference would be to require each literal be written with its prefix, e.g., '0xDEAD 0xBEEF'. It strikes me as poor style to mix different bases, e.g., '0xa 5'. ---------- components: Interpreter Core messages: 212533 nosy: rgov priority: normal severity: normal status: open title: Should be able to break long numbers across lines type: enhancement versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 03:09:52 2014 From: report at bugs.python.org (Eric V. Smith) Date: Sun, 02 Mar 2014 02:09:52 +0000 Subject: [issue20821] Should be able to break long numbers across lines In-Reply-To: <1393725004.96.0.132470805093.issue20821@psf.upfronthosting.co.za> Message-ID: <1393726192.64.0.0901671027521.issue20821@psf.upfronthosting.co.za> Eric V. Smith added the comment: Please discuss this on the python-ideas mailing list, then if there's interest we'll re-open this issue. I'm -0 on the idea, but I haven't really thought about it much. ---------- nosy: +eric.smith resolution: -> rejected stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 06:56:05 2014 From: report at bugs.python.org (Nemo Neminibus) Date: Sun, 02 Mar 2014 05:56:05 +0000 Subject: [issue20822] WINhelp file loads Table of Contents, but not contents: "Navigation to webpage cancelled" Message-ID: <1393739764.99.0.927427060131.issue20822@psf.upfronthosting.co.za> New submission from Nemo Neminibus: File: python334.chm Downloads, md5sum correct. MS help executable opens a page with Table of Contents, but also displays a box with following message: "Navigation to the webpage was canceled" Clicking on any page icon in Table of Contents list produces no result. ---------- components: Windows messages: 212535 nosy: Nemo.Neminibus priority: normal severity: normal status: open title: WINhelp file loads Table of Contents, but not contents: "Navigation to webpage cancelled" versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 09:22:09 2014 From: report at bugs.python.org (Georg Brandl) Date: Sun, 02 Mar 2014 08:22:09 +0000 Subject: [issue19619] Blacklist base64, hex, ... codecs from bytes.decode() and str.encode() In-Reply-To: <1384562829.72.0.617857672471.issue19619@psf.upfronthosting.co.za> Message-ID: <1393748529.27.0.789445147853.issue19619@psf.upfronthosting.co.za> Georg Brandl added the comment: This is fixed now, right? ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 09:22:27 2014 From: report at bugs.python.org (Georg Brandl) Date: Sun, 02 Mar 2014 08:22:27 +0000 Subject: [issue19619] Blacklist base64, hex, ... codecs from bytes.decode() and str.encode() In-Reply-To: <1384562829.72.0.617857672471.issue19619@psf.upfronthosting.co.za> Message-ID: <1393748547.66.0.991678452152.issue19619@psf.upfronthosting.co.za> Georg Brandl added the comment: Both this backport and #20404 will make it into 3.3.5rc2. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 09:22:51 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 08:22:51 +0000 Subject: [issue20719] testPythonOrg() of test_robotparser fails with the new www.python.org website In-Reply-To: <1392974419.69.0.59989767526.issue20719@psf.upfronthosting.co.za> Message-ID: <3fcHY61hygz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 540ce9bb19e8 by Georg Brandl in branch '3.3': #20719: Disable the robotparser python.org test until the gzip encoding issue can be sorted. http://hg.python.org/cpython/rev/540ce9bb19e8 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 09:22:51 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 08:22:51 +0000 Subject: [issue20404] Delayed exception using non-text encodings with TextIOWrapper In-Reply-To: <1390798876.83.0.936873438895.issue20404@psf.upfronthosting.co.za> Message-ID: <3fcHY66s8zz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 140a69d950eb by Georg Brandl in branch '3.3': Issue #20404: reject non-text encodings early in TextIOWrapper. http://hg.python.org/cpython/rev/140a69d950eb ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 09:38:00 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 02 Mar 2014 08:38:00 +0000 Subject: [issue19494] urllib2.HTTPBasicAuthHandler (or urllib.request.HTTPBasicAuthHandler) doesn't work with GitHub API v3 and similar In-Reply-To: <1383577219.47.0.139805262488.issue19494@psf.upfronthosting.co.za> Message-ID: <1393749480.74.0.384654292071.issue19494@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Let me revise what i said: This looks like a feature addition so I would not decide to treat it like a bug unless someone persuasively argues that current behavior violates the promise in the doc. ---------- type: -> enhancement versions: +Python 3.5 -Python 2.6, Python 2.7, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 09:46:06 2014 From: report at bugs.python.org (Peter Otten) Date: Sun, 02 Mar 2014 08:46:06 +0000 Subject: [issue20823] Clarify copyreg.pickle() documentation Message-ID: <1393749966.08.0.529137298895.issue20823@psf.upfronthosting.co.za> New submission from Peter Otten: The documentation for copyreg.pickle(type, function, constructor=None) has the sentence "TypeError will be raised if *object* is a class or *constructor* is not callable." It's not clear to me what "object" refers to. I believe it refers to the first arg (called ob_type in 2.x) and classic classes which were handled with def pickle(ob_type, pickle_function, constructor_ob=None): if type(ob_type) is _ClassType: raise TypeError("copy_reg is not intended for use with classes") in 2.x If I'm right the above sentence should become. "A TypeError will be raised if *constructor* is not callable." in 3.x. If I'm wrong please think of way to express the intended meaning more clearly. Another minor change: class C need not inherit from object explicitly in 3.x. ---------- assignee: docs at python components: Documentation messages: 212541 nosy: docs at python, peter.otten priority: normal severity: normal status: open title: Clarify copyreg.pickle() documentation versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 09:53:02 2014 From: report at bugs.python.org (Peter Otten) Date: Sun, 02 Mar 2014 08:53:02 +0000 Subject: [issue20823] Clarify copyreg.pickle() documentation In-Reply-To: <1393749966.08.0.529137298895.issue20823@psf.upfronthosting.co.za> Message-ID: <1393750382.47.0.937554755748.issue20823@psf.upfronthosting.co.za> Changes by Peter Otten <__peter__ at web.de>: ---------- keywords: +patch Added file: http://bugs.python.org/file34263/copyreg.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 09:57:34 2014 From: report at bugs.python.org (Sebastian Kraft) Date: Sun, 02 Mar 2014 08:57:34 +0000 Subject: [issue16525] wave file module does not support 32bit float format In-Reply-To: <1353528827.37.0.543069044809.issue16525@psf.upfronthosting.co.za> Message-ID: <1393750654.54.0.247023203914.issue16525@psf.upfronthosting.co.za> Sebastian Kraft added the comment: After the last changes in the development version of python 3.4 the patch cannot be applied anymore. As the the other audio file readers and the wave module share a common API it may be not desireable to simply enhance the wave module with support for floating point data. In particular the underlying audiooop module is designed ro only work with integer data. Therefore, and taking into account that this patch and its predecessor has not been reviewed in the last 2 years, I will not take the time to modify the patch again. At least please consider to apply the documentation patch I have uploaded now. This will clearly state in the documentation what sample formats are supported by the wave module. ---------- Added file: http://bugs.python.org/file34264/wave_issue16525_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 10:06:49 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 02 Mar 2014 09:06:49 +0000 Subject: [issue20728] Remove unused import from base64 In-Reply-To: <1393063697.39.0.80310482036.issue20728@psf.upfronthosting.co.za> Message-ID: <1393751209.64.0.765101370429.issue20728@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Import is not present in 2.7. ---------- assignee: -> terry.reedy nosy: +terry.reedy stage: -> commit review type: -> resource usage versions: +Python 3.3, Python 3.4 -Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 10:17:27 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 09:17:27 +0000 Subject: [issue20728] Remove unused import from base64 In-Reply-To: <1393063697.39.0.80310482036.issue20728@psf.upfronthosting.co.za> Message-ID: <3fcJm707lqz7LjZ@mail.python.org> Roundup Robot added the comment: New changeset d3732760e3d6 by Terry Jan Reedy in branch 'default': Closes issue #20728: Remove unused import added in rev 42366e293b7b and http://hg.python.org/cpython/rev/d3732760e3d6 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 10:18:15 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 02 Mar 2014 09:18:15 +0000 Subject: [issue20728] Remove unused import from base64 In-Reply-To: <1393063697.39.0.80310482036.issue20728@psf.upfronthosting.co.za> Message-ID: <1393751895.6.0.908296978364.issue20728@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Nor in 3.3. ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed versions: -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 11:55:21 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 02 Mar 2014 10:55:21 +0000 Subject: [issue20752] Difflib should provide the option of overriding the SequenceMatcher In-Reply-To: <1393193816.17.0.662615840954.issue20752@psf.upfronthosting.co.za> Message-ID: <1393757721.25.0.100574953764.issue20752@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 12:21:19 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 11:21:19 +0000 Subject: [issue20822] WINhelp file loads Table of Contents, but not contents: "Navigation to webpage cancelled" In-Reply-To: <1393739764.99.0.927427060131.issue20822@psf.upfronthosting.co.za> Message-ID: <1393759279.74.0.499498771301.issue20822@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I cannot reproduce this. The file opens just fine for me, with no box being opened, on Windows 7. Are you opening the file on a network drive, by any chance? Then http://stackoverflow.com/questions/11438634/opening-a-chm-file-produces-navigation-to-the-webpage-was-canceled might apply. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 12:29:48 2014 From: report at bugs.python.org (Michel Albert) Date: Sun, 02 Mar 2014 11:29:48 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1393759788.52.0.483816509614.issue20815@psf.upfronthosting.co.za> Michel Albert added the comment: Here's a new patch which addresses white-space issues without touching the old tests. ---------- Added file: http://bugs.python.org/file34265/test_ipaddress_pep8-r3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 14:01:16 2014 From: report at bugs.python.org (Alexandru Gheorghe) Date: Sun, 02 Mar 2014 13:01:16 +0000 Subject: [issue20824] setup.py install doesn't parse spaces in path Message-ID: <1393765276.38.0.208615952915.issue20824@psf.upfronthosting.co.za> New submission from Alexandru Gheorghe: When having spaces in the path which represents the root for the build on going, rpmbuild from bdist_rpm will fail: ---------------------------------------------------- + python setup.py install -O1 --root=/home/lex/Development/4. Test/11. ARTA/build/src/rpm/BUILDROOT/efw-arta-3.0.1_0.test0-0.x86_64 --record=INSTALLED_FILES invalid command name 'Test/11.' error: Bad exit status from /var/tmp/rpm-tmp.cbEEZl (%install) RPM build errors: Bad exit status from /var/tmp/rpm-tmp.cbEEZl (%install) error: command 'rpmbuild' failed with exit status 1 ---------------------------------------------------- With this patch it will work: --- bdist_rpm-BAK.py 2014-03-02 14:52:31.501744617 +0200 +++ bdist_rpm.py 2014-03-02 14:53:10.705746243 +0200 @@ -512,8 +512,8 @@ # that we open and interpolate into the spec file, but the defaults # are just text that we drop in as-is. Hmmm. - install_cmd = ('%s install -O1 --root=$RPM_BUILD_ROOT ' - '--record=INSTALLED_FILES') % def_setup_call + install_cmd = ('%s install -O1 --root="$RPM_BUILD_ROOT" ' + '--record="INSTALLED_FILES"') % def_setup_call script_options = [ ('prep', 'prep_script', "%setup -n %{name}-%{unmangled_version}"), but then another roadblock is hit: + cp -pr CHANGELOG /home/lex/Development/4. Test/11. ARTA/build/src/rpm/BUILDROOT/efw-safi-3.0.1_0.test0-0.x86_64/usr/share/doc/efw-arta-3.0.1_0.test0 cp: cannot stat `CHANGELOG': No such file or directory error: Bad exit status from /var/tmp/rpm-tmp.1tO2OV (%doc) error: File not found: /home/lex/Development/4. Test/11. ARTA/build/src/rpm/BUILDROOT/efw-arta-3.0.1_0.test0-0.x86_64/usr/share/doc/efw-arta-3.0.1_0.test0 seems stat also needs quoted path: lex at hemvi:~/Development/4. Test/11. ARTA/build$ stat --format="%a" /home/lex/Development/4. Test/11. ARTA/build/CHANGELOG ; echo $? 755 stat: cannot stat `Test/11.': No such file or directory stat: cannot stat `ARTA/build/CHANGELOG': No such file or directory 1 lex at hemvi:~/Development/4. Test/11. ARTA/build$ stat --format="%a" "/home/lex/Development/4. Test/11. ARTA/build/CHANGELOG" ; echo $? 644 0 I guess all the calls need to be rewritten to take into account spaces in the path. This would be too laborious, thus perhaps we should warn in documentation packagers/developers not to use spaces in path when building? ---------- components: Distutils messages: 212548 nosy: drunax priority: normal severity: normal status: open title: setup.py install doesn't parse spaces in path type: enhancement versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 14:04:16 2014 From: report at bugs.python.org (Alexandru Gheorghe) Date: Sun, 02 Mar 2014 13:04:16 +0000 Subject: [issue20824] setup.py install doesn't parse spaces in path In-Reply-To: <1393765276.38.0.208615952915.issue20824@psf.upfronthosting.co.za> Message-ID: <1393765456.65.0.33245971329.issue20824@psf.upfronthosting.co.za> Alexandru Gheorghe added the comment: Hmm, sorry, this seems to be a duplicate of issue4508 [ http://bugs.python.org/issue4508 ] Should we close this as duplicate or keep it for further reference? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 14:18:19 2014 From: report at bugs.python.org (Michel Albert) Date: Sun, 02 Mar 2014 13:18:19 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" Message-ID: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> New submission from Michel Albert: The ipaddress module always returns ``False`` when testing if a network is contained in another network. However, I feel this should be a valid test. No? Is there any reason why this is fixed to ``False``? In case not, here's a patch which implements this test. Note that by design, IP addresses networks can never overlap "half-way". In cases where this should return ``False``, you either have a network that lies completely "to the left", or completely "to the right". In the case it should return ``True`` the smaller network is always completely bounded by the larger network's network- and broadcast address. I needed to change two containment tests as they were in conflict with this change. These tests were ``self.v6net not in self.v6net`` and ``self.v4net not in self.v4net``. The reason these two failed is that the new containment test checks the target range *including* broadcast and network address. So ``a in a`` always returns true. This could be changed by excluding one of the two boundaries, and by that forcing the "containee" to be smaller than the "container". But it would make the check a bit more complex, as you would need to add an exception for the case that both are identical. Backwards compatibility is a good question. Strictly put, this would break it. However, I can't think of any reason why anyone would expect ``a in a`` to be false in the case of IP-Addresses. Just as a side-note, I currently work at our national network provider and am currently implementing a tool dealing with a lot of IP-Addresses. We have run into the need to test ``net in net`` a couple of times and ran into bugs because the stdlib returns ``False`` where you technically expect it to be ``True``. ---------- components: Library (Lib) files: net-in-net.patch keywords: patch messages: 212550 nosy: exhuma, ncoghlan, pmoody priority: normal severity: normal status: open title: containment test for "ip_network in ip_network" versions: Python 3.5 Added file: http://bugs.python.org/file34266/net-in-net.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 14:56:16 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 02 Mar 2014 13:56:16 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1393768576.32.0.905312706739.issue20825@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I don't think "in" is the right operator for this. You can draw an analogy with sets: >>> a = {1,2} >>> b = {1,2,3} >>> a <= b True >>> a in b False In mathematical terms, there is a difference between inclusion (being a subset of) and containment (being an element of). ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 15:07:12 2014 From: report at bugs.python.org (Michel Albert) Date: Sun, 02 Mar 2014 14:07:12 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1393769232.45.0.718300020891.issue20825@psf.upfronthosting.co.za> Michel Albert added the comment: Hmm... after thinking about this, I kind of agree. I was about to state something about the fact that you could consider networks like an "ordered set". And use that to justify my addition :) But the more I think about it, the more I am okay with your point. I quickly tested the following: >>> a = ip_network('10.0.0.0/24') >>> b = ip_network('10.0.0.0/30') >>> a <= b True >>> b <= a False Which is wrong when considering "containement". What about an instance-method? Something like ``b.contained_in(a)``? At least that would be explicit and avoids confusion. Because the existing ``__lt__`` implementation makes sense in the way it's already used. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 15:39:00 2014 From: report at bugs.python.org (Michel Albert) Date: Sun, 02 Mar 2014 14:39:00 +0000 Subject: [issue20826] Faster implementation to collapse consecutive ip-networks Message-ID: <1393771140.68.0.719869740699.issue20826@psf.upfronthosting.co.za> New submission from Michel Albert: This alternative implementation runs over the ``addresses`` collection only once, and "backtracks" only if necessary. Inspired by a "shift-reduce" approach. Technically both are O(n), so the best case is always the same. But the old implementation runs over the *complete* list multiple times until it cannot make any more optimisations. The new implementation only repeats the optimisation on elements which require reconciliation. Tests on a local machine have shown a considerable increase in speed on large collections of elements (iirc about twice as fast on average). ---------- components: Library (Lib) files: faster-collapse-addresses.patch keywords: patch messages: 212553 nosy: exhuma, ncoghlan, pmoody priority: normal severity: normal status: open title: Faster implementation to collapse consecutive ip-networks type: performance versions: Python 3.5 Added file: http://bugs.python.org/file34267/faster-collapse-addresses.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 15:39:26 2014 From: report at bugs.python.org (Chris Angelico) Date: Sun, 02 Mar 2014 14:39:26 +0000 Subject: [issue5626] misleading comment in socket.gethostname() documentation In-Reply-To: <1238515382.33.0.784525971679.issue5626@psf.upfronthosting.co.za> Message-ID: <1393771166.95.0.888516441867.issue5626@psf.upfronthosting.co.za> Chris Angelico added the comment: Python doesn't currently have any sort of function for fetching all a computer's IPs, as far as I know, but if there is one (either now or in the future), it would be good to link to that from there. "Here's how to get your host name. And if you're interested, over there is how to get your IP addresses." Otherwise, removing the potentially-misleading information (this is going to return something in 127.0.0.0/8 for a lot of systems) seems the reasonable option. ---------- nosy: +Rosuav _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:05:24 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Sun, 02 Mar 2014 15:05:24 +0000 Subject: [issue20827] IDLE : Display function argument list in ClassBrowser Message-ID: <1393772724.12.0.548840750027.issue20827@psf.upfronthosting.co.za> New submission from Saimadhav Heblikar: The proposed patch 1.implements a TODO for ClassBrowser . it was (sic)show function argument list? (have to do pattern matching on source).my patch does not do pattern matching in the real sense of the phrase.it uses "imp" to import the module source and "inspect.getargspec" to get the function argument list.a new function called FormatArgumentList() is used to beautify and display only the relevant arguments. in short,it displays the arguments for that function.previously, it was def foo(...) now it is, def foo(bar1,bar2,*spam,**spam2,defaults=(5,)) 2.Adds a human test dialog for ClassBrowser. Currently there are no specific tests for ClassBrowser. hence,i have also created test stubs for ClassBrowser.(ns:it is NOT present in this patch). One way or another, will send in the patch which will add tests.(i'm waiting to know whether we go forward on 1 and 2). ---------- components: IDLE files: classbrowser-improvments.patch keywords: patch messages: 212555 nosy: Todd.Rovito, sahutd, taleinat, terry.reedy priority: normal severity: normal status: open title: IDLE : Display function argument list in ClassBrowser type: enhancement versions: Python 3.4 Added file: http://bugs.python.org/file34268/classbrowser-improvments.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:10:47 2014 From: report at bugs.python.org (mike bayer) Date: Sun, 02 Mar 2014 15:10:47 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() Message-ID: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> New submission from mike bayer: this appears like it may be related to http://bugs.python.org/issue20786, at least in terms of inspect.getargspec() seems to be returning answers in 3.4 where it used to raise TypeError, however like in 20786 it's again returning the wrong answer. I'm a little concerned that some change was made to allow inspection of lots of builtins that wasn't before, but the argument lists haven't been checked. test case: import inspect import datetime try: insp = inspect.getargspec(datetime.datetime.today.__call__) except TypeError: pass else: print(insp) assert insp == (["self"], "args", "kwargs", None) # claims to accept "args" and "kwargs", ok let's try... datetime.datetime.today.__call__(1, 2, foo='bar') # raises: # TypeError: today() takes no keyword arguments ---------- components: Library (Lib) messages: 212556 nosy: zzzeek priority: normal severity: normal status: open title: inspect.getargspec() returns wrong answer with datetime.today.__call__() versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:11:14 2014 From: report at bugs.python.org (mike bayer) Date: Sun, 02 Mar 2014 15:11:14 +0000 Subject: [issue20786] inspect.getargspec() returns wrong answer with property.__delete__() In-Reply-To: <1393452616.0.0.994094049294.issue20786@psf.upfronthosting.co.za> Message-ID: <1393773074.79.0.476568533217.issue20786@psf.upfronthosting.co.za> mike bayer added the comment: see also http://bugs.python.org/issue20828 as it seems like there might be a bigger pattern here (not sure). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:15:14 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 02 Mar 2014 15:15:14 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1393773314.12.0.240397710377.issue20825@psf.upfronthosting.co.za> R. David Murray added the comment: It seems from the ipaddress documentation that 'a.contains(b)' would appropriate. But to avoid confusion with 'in', you could say a.covers(b). However, 'in' is already used for
in , and you can already get subnets out of a network (via 'subnets'), so it isn't completely crazy to consider the network a container of subnets (of varying sizes, depending on the arguments to subnet). ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:19:26 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 02 Mar 2014 15:19:26 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() In-Reply-To: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> Message-ID: <1393773566.82.0.1982882834.issue20828@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +larry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:23:13 2014 From: report at bugs.python.org (Chris Angelico) Date: Sun, 02 Mar 2014 15:23:13 +0000 Subject: [issue14995] PyLong_FromString documentation should state that the string must be null-terminated In-Reply-To: <1338769973.67.0.784454345332.issue14995@psf.upfronthosting.co.za> Message-ID: <1393773793.51.0.46225613062.issue14995@psf.upfronthosting.co.za> Chris Angelico added the comment: Patch doesn't apply to current Python trunk (18 months later). Do you know what version you wrote this against? The current wording is different. ---------- nosy: +Rosuav _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:23:38 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 02 Mar 2014 15:23:38 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393773314.12.0.240397710377.issue20825@psf.upfronthosting.co.za> Message-ID: <1393773814.2285.1.camel@fsol> Antoine Pitrou added the comment: > However, 'in' is already used for
in , and you can > already get subnets out of a network (via 'subnets'), so it isn't > completely crazy to consider the network a container of subnets (of > varying sizes, depending on the arguments to subnet). So how about subnet_of(other)? (and the reciprocal supernet_of(other)) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:36:28 2014 From: report at bugs.python.org (Chris Angelico) Date: Sun, 02 Mar 2014 15:36:28 +0000 Subject: [issue15618] turtle.pencolor() chokes on unicode In-Reply-To: <1344614600.09.0.172205125468.issue15618@psf.upfronthosting.co.za> Message-ID: <1393774588.04.0.092558380154.issue15618@psf.upfronthosting.co.za> Chris Angelico added the comment: Presumably this is not an issue in 3.x. Is this considered a bug fix (in which case the patch should almost certainly be applied - it looks perfectly safe), or a feature enhancement (in which case this should get closed wontfix)? Looks like low-hanging fruit. ---------- nosy: +Rosuav _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 16:38:39 2014 From: report at bugs.python.org (mike bayer) Date: Sun, 02 Mar 2014 15:38:39 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() In-Reply-To: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> Message-ID: <1393774719.24.0.61442768196.issue20828@psf.upfronthosting.co.za> mike bayer added the comment: I've also worked around this on my end, so if my poking into today.__call__() isn't really a good idea anyway, I'm not doing that anymore. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 18:12:51 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sun, 02 Mar 2014 17:12:51 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() In-Reply-To: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> Message-ID: <1393780371.3.0.795628125949.issue20828@psf.upfronthosting.co.za> Yury Selivanov added the comment: Why are you trying to get signature of 'datetime.datetime.today.__call__'? __call__ in this case is a generic python object -- method-wrapper. It is used to make a classmethod. And the signature that getargspec is returning for it is correct. ---------- nosy: +yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 18:13:04 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sun, 02 Mar 2014 17:13:04 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() In-Reply-To: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> Message-ID: <1393780384.22.0.438905441856.issue20828@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 18:25:37 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 17:25:37 +0000 Subject: [issue20786] inspect.getargspec() returns wrong answer with property.__delete__() In-Reply-To: <1393452616.0.0.994094049294.issue20786@psf.upfronthosting.co.za> Message-ID: <3fcWbN4G9qz7LjX@mail.python.org> Roundup Robot added the comment: New changeset c9861ec8754c by Yury Selivanov in branch 'default': Issue #20786: Fix signatures for dict.__delitem__ and property.__delete__ http://hg.python.org/cpython/rev/c9861ec8754c ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 18:26:57 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sun, 02 Mar 2014 17:26:57 +0000 Subject: [issue20786] inspect.getargspec() returns wrong answer with property.__delete__() In-Reply-To: <1393452616.0.0.994094049294.issue20786@psf.upfronthosting.co.za> Message-ID: <1393781217.18.0.685977527753.issue20786@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 18:29:35 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sun, 02 Mar 2014 17:29:35 +0000 Subject: [issue20829] 3.4 cherry pick: c9861ec8754c Fix signatures for dict.__delitem__ and property.__delete__ Message-ID: <1393781375.16.0.60912214559.issue20829@psf.upfronthosting.co.za> New submission from Yury Selivanov: http://hg.python.org/cpython/rev/c9861ec8754c changeset: 89461:c9861ec8754c user: Yury Selivanov date: Sun Mar 02 12:25:27 2014 -0500 summary: Issue #20786: Fix signatures for dict.__delitem__ and property.__delete__ ---------- assignee: larry keywords: 3.4regression messages: 212565 nosy: larry, yselivanov priority: release blocker severity: normal status: open title: 3.4 cherry pick: c9861ec8754c Fix signatures for dict.__delitem__ and property.__delete__ versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 18:31:27 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sun, 02 Mar 2014 17:31:27 +0000 Subject: [issue20786] inspect.getargspec() returns wrong answer with property.__delete__() In-Reply-To: <1393452616.0.0.994094049294.issue20786@psf.upfronthosting.co.za> Message-ID: <1393781487.52.0.44424283271.issue20786@psf.upfronthosting.co.za> Yury Selivanov added the comment: Mike, this is now fixed. I've created an issue for tracking of getting this fix in 3.4.0: #20829. Thanks for finding this bug! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:07:36 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 18:07:36 +0000 Subject: [issue20568] Pass --default-install to ensurepip in the Windows installers In-Reply-To: <1391904485.94.0.961786946534.issue20568@psf.upfronthosting.co.za> Message-ID: <1393783656.19.0.122701571142.issue20568@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Unfortunately, the patch was incorrect. The option is called --default-pip, not --default-install (the patch had it right, but the committed change is wrong). As a consequence, the installer currently completely fails, as the unrecognized option causes a rollback of the entire Python installation. ---------- status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:07:40 2014 From: report at bugs.python.org (mike bayer) Date: Sun, 02 Mar 2014 18:07:40 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() In-Reply-To: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> Message-ID: <1393783660.25.0.499364821276.issue20828@psf.upfronthosting.co.za> mike bayer added the comment: we basically need to be able to get the argument signature for anything that passes callable(); function, method, class, object with __call__. So this is the logic we use: import inspect def get_callable_argspec(fn): if inspect.isfunction(fn) or inspect.ismethod(fn): inspectable = fn elif inspect.isclass(fn): inspectable = fn.__init__ elif hasattr(fn, '__call__'): inspectable = fn.__call__ else: inspectable = fn try: return inspect.getargspec(inspectable) except TypeError: raise def callable1(self, x, y): pass class SomeClass(object): def __init__(self, x, y): pass def callable2(self, x, y): pass def __call__(self, x, y): pass callable3 = SomeClass callable4 = SomeClass(2, 3) for callable_ in (callable1, SomeClass(1, 2).callable2, callable3, callable4): assert callable(callable_) # the interpreter can tell me this # how can it reliably tell me this? assert get_callable_argspec(callable_) == (["self", "x", "y"], None, None, None) If you pass a builtin like datetime.datetime.today to it, isfunction()/ismethod()/isclass() return false, but it does have a __call__(). I'm working around this now by just refusing to act on anything that is types.BuiltinMethodType or types.BuiltinFunctionType. Any guidance on what the proper way is to get the argument signature for any object that returns True for callable() would be very helpful (py2.6-3.x compatible). I'm not sure if there's a stdlib call for this. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:16:34 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 18:16:34 +0000 Subject: [issue20568] Pass --default-install to ensurepip in the Windows installers In-Reply-To: <1391904485.94.0.961786946534.issue20568@psf.upfronthosting.co.za> Message-ID: <3fcXkB0N6Mz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 16f91d87ff39 by Martin v. L?wis in branch 'default': Issue #20568: Fix typo in pip option. http://hg.python.org/cpython/rev/16f91d87ff39 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:18:04 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 18:18:04 +0000 Subject: [issue20830] 3.4 cherry-pick: 16f91d87ff39 Message-ID: <1393784284.55.0.532524988163.issue20830@psf.upfronthosting.co.za> New submission from Martin v. L?wis: New changeset 16f91d87ff39 by Martin v. L?wis in branch 'default': Issue #20568: Fix typo in pip option. http://hg.python.org/cpython/rev/16f91d87ff39 ---------- messages: 212570 nosy: larry, loewis priority: release blocker severity: normal status: open title: 3.4 cherry-pick: 16f91d87ff39 versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:18:35 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 18:18:35 +0000 Subject: [issue20568] Pass --default-install to ensurepip in the Windows installers In-Reply-To: <1391904485.94.0.961786946534.issue20568@psf.upfronthosting.co.za> Message-ID: <1393784315.83.0.266535448438.issue20568@psf.upfronthosting.co.za> Martin v. L?wis added the comment: cherry-picking in issue20830 ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:29:58 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 18:29:58 +0000 Subject: [issue20748] 3.4rc2 MSI uninstallation leaves behind ensurepip _uninstall .pyc In-Reply-To: <1393179421.3.0.600062954886.issue20748@psf.upfronthosting.co.za> Message-ID: <3fcY1d61M7z7Ljd@mail.python.org> Roundup Robot added the comment: New changeset 7b3c40510a08 by Martin v. L?wis in branch 'default': Issue #20748: Uninstalling pip does not leave behind the pyc of http://hg.python.org/cpython/rev/7b3c40510a08 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:30:47 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 18:30:47 +0000 Subject: [issue20831] 3.4 cherry-pick: 7b3c40510a08 Message-ID: <1393785047.46.0.0103591323389.issue20831@psf.upfronthosting.co.za> New submission from Martin v. L?wis: New changeset 7b3c40510a08 by Martin v. L?wis in branch 'default': Issue #20748: Uninstalling pip does not leave behind the pyc of http://hg.python.org/cpython/rev/7b3c40510a08 ---------- assignee: larry messages: 212573 nosy: larry, loewis priority: release blocker severity: normal status: open title: 3.4 cherry-pick: 7b3c40510a08 versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:31:13 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 18:31:13 +0000 Subject: [issue20748] 3.4rc2 MSI uninstallation leaves behind ensurepip _uninstall .pyc In-Reply-To: <1393179421.3.0.600062954886.issue20748@psf.upfronthosting.co.za> Message-ID: <1393785073.66.0.419126868796.issue20748@psf.upfronthosting.co.za> Martin v. L?wis added the comment: cherry-picking in Issue20831 ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:43:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 18:43:21 +0000 Subject: [issue20465] Upgrade SQLite to 3.8.3 with 3.4.0 Windows and OS X installers In-Reply-To: <1391201845.39.0.337535666199.issue20465@psf.upfronthosting.co.za> Message-ID: <3fcYK429zJz7Ljh@mail.python.org> Roundup Robot added the comment: New changeset 9459f517d854 by Martin v. L?wis in branch 'default': Issue #20465: Update Windows installer to SQLite 3.8.3.1. http://hg.python.org/cpython/rev/9459f517d854 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:44:41 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 18:44:41 +0000 Subject: [issue20832] 3.4 cherry-pick: 9459f517d854 Message-ID: <1393785881.28.0.74461270782.issue20832@psf.upfronthosting.co.za> New submission from Martin v. L?wis: New changeset 9459f517d854 by Martin v. L?wis in branch 'default': Issue #20465: Update Windows installer to SQLite 3.8.3.1. http://hg.python.org/cpython/rev/9459f517d854 ---------- assignee: larry messages: 212576 nosy: larry, loewis priority: release blocker severity: normal status: open title: 3.4 cherry-pick: 9459f517d854 versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:45:20 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 18:45:20 +0000 Subject: [issue20465] Upgrade SQLite to 3.8.3 with 3.4.0 Windows and OS X installers In-Reply-To: <1391201845.39.0.337535666199.issue20465@psf.upfronthosting.co.za> Message-ID: <1393785920.5.0.865763590311.issue20465@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Cherry-picking in Issue20832. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 19:53:14 2014 From: report at bugs.python.org (Matej Cepl) Date: Sun, 02 Mar 2014 18:53:14 +0000 Subject: [issue19494] urllib2.HTTPBasicAuthHandler (or urllib.request.HTTPBasicAuthHandler) doesn't work with GitHub API v3 and similar In-Reply-To: <1383577219.47.0.139805262488.issue19494@psf.upfronthosting.co.za> Message-ID: <1393786394.87.0.627511109794.issue19494@psf.upfronthosting.co.za> Matej Cepl added the comment: Hmm, then I don?t care about this anymore. Solution which I won?t be able to use for couple of years doesn?t make sense to me to struggle with it. If anybody cares about python 3.5, feel free to reopen. ---------- resolution: -> wont fix status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 20:14:14 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 19:14:14 +0000 Subject: [issue20833] scripts\pydocgui.pyw out of date Message-ID: <1393787654.65.0.406806459442.issue20833@psf.upfronthosting.co.za> New submission from Martin v. L?wis: The script pydocgui.pyw uses pydoc.gui(), which no longer exists. Anybody removing the script also needs to remove it from msi.py (and possibly other places where it is still used). ---------- messages: 212579 nosy: loewis priority: normal severity: normal status: open title: scripts\pydocgui.pyw out of date _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 20:15:00 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 19:15:00 +0000 Subject: [issue14512] Pydocs module docs server not working on Windows. In-Reply-To: <1333645625.74.0.578211515784.issue14512@psf.upfronthosting.co.za> Message-ID: <1393787700.14.0.746683274887.issue14512@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Nick: the menu entry currently launches tools\scripts\pydocgui.pyw, with no command line options. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 20:21:40 2014 From: report at bugs.python.org (Varun Sharma) Date: Sun, 02 Mar 2014 19:21:40 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <1393788100.3.0.178502117548.issue11558@psf.upfronthosting.co.za> Varun Sharma added the comment: Afer getting a lot of help from david on irc, i finally improved the patch. Now it catches AttributeError and raises TypeError for non-object types in attach function. ---------- Added file: http://bugs.python.org/file34269/test_email_attach_to_string.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 20:29:49 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 02 Mar 2014 19:29:49 +0000 Subject: [issue14512] Pydocs module docs server not working on Windows. In-Reply-To: <1333645625.74.0.578211515784.issue14512@psf.upfronthosting.co.za> Message-ID: <3fcZLj1ZyNz7LkH@mail.python.org> Roundup Robot added the comment: New changeset de81e0fe4905 by Martin v. L?wis in branch 'default': Issue #14512: Launch pydoc -b instead of pydocgui.pyw on Windows. http://hg.python.org/cpython/rev/de81e0fe4905 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 20:32:22 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 19:32:22 +0000 Subject: [issue20834] 3.4 cherry-pick: de81e0fe4905 Message-ID: <1393788742.46.0.574574677928.issue20834@psf.upfronthosting.co.za> New submission from Martin v. L?wis: New changeset de81e0fe4905 by Martin v. L?wis in branch 'default': Issue #14512: Launch pydoc -b instead of pydocgui.pyw on Windows. http://hg.python.org/cpython/rev/de81e0fe4905 ---------- assignee: larry messages: 212583 nosy: larry, loewis priority: release blocker severity: normal status: open title: 3.4 cherry-pick: de81e0fe4905 versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 20:34:35 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 19:34:35 +0000 Subject: [issue14512] Pydocs module docs server not working on Windows. In-Reply-To: <1333645625.74.0.578211515784.issue14512@psf.upfronthosting.co.za> Message-ID: <1393788875.69.0.878984730063.issue14512@psf.upfronthosting.co.za> Martin v. L?wis added the comment: cherry-picking request in Issue20834. I will personally not backport this to 3.3. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 20:39:43 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 02 Mar 2014 19:39:43 +0000 Subject: [issue14512] Pydocs module docs server not working on Windows. In-Reply-To: <1333645625.74.0.578211515784.issue14512@psf.upfronthosting.co.za> Message-ID: <1393789183.63.0.057126686063.issue14512@psf.upfronthosting.co.za> Martin v. L?wis added the comment: FTR: the server itself works fine for me. I don't see an empty window, but the proper library index. Terry, if the issue persists for you even after the change to pydoc -b, please submit *another* issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 20:52:05 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Sun, 02 Mar 2014 19:52:05 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() In-Reply-To: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> Message-ID: <1393789925.76.0.503097558659.issue20828@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 21:01:52 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 02 Mar 2014 20:01:52 +0000 Subject: [issue15618] turtle.pencolor() chokes on unicode In-Reply-To: <1344614600.09.0.172205125468.issue15618@psf.upfronthosting.co.za> Message-ID: <1393790512.91.0.307892552158.issue15618@psf.upfronthosting.co.za> Terry J. Reedy added the comment: The particular error message is an artifact of 'red' having 3 letters, so that r,g,b = 'red' 'works'. turtle.pencolor(u'blue') raises turtle.TurtleGraphicsError: bad color arguments: blue. In general, 'solves the problem' is a bit vague. In this case, it should mean 'make the exception go away and actually actually changes the pencolor', which the patch does. Chunk 2 patches ._colorstr. Once a unicode passes the revised test, the subsequent line if self._iscolorstring(color) or color == "": works because a) ._iscolorstring calls into tk, which is unicode based, and b) in 2.x, the comparison u''=='' is True. To be applied, test/test_turtle.py would need to have one or more tests added. Chunks 2, 3, and 4 should fix all color issues. Chunk 1 is about file names instead. Though not stated, the intent appears to be to fix all possible issues with unicode_literals, as should be done if any are. (I did verify that there are no other isinstance(x, str) checks.) In particular, chunk 1 needs a test. Does if data.lower().endswith(".gif") and isfile(data): data = TurtleScreen._image(data) work when data is unicode? The unicode==str comparison works. Does os.path.isfile(unicode) work? The os.path doc does not specify 'path', but unicode seems to work. TurtleScreen._image returns return TK.PhotoImage(file=filename) I have not found any doc on whether the file option on 2.7 widgets can be unicode or not. I asked on pydev about the generic issue of a 2.7 param being documented as a 'string' and the __future__ import changing str to unicode in thread 'unicode_string future, str -> basestring, fix or feature'. ---------- stage: -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 21:07:18 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 02 Mar 2014 20:07:18 +0000 Subject: [issue20824] setup.py install doesn't parse spaces in path In-Reply-To: <1393765276.38.0.208615952915.issue20824@psf.upfronthosting.co.za> Message-ID: <1393790838.39.0.932258637689.issue20824@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for noticing the duplicate. I suggest adding yourself to the nosy list of Issue4508 and commenting there if you'd like to help things along. ---------- nosy: +ned.deily resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> distutils compiler not handling spaces in path to output/src files _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 21:39:49 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 02 Mar 2014 20:39:49 +0000 Subject: [issue15618] turtle.pencolor() chokes on unicode In-Reply-To: <1344614600.09.0.172205125468.issue15618@psf.upfronthosting.co.za> Message-ID: <1393792789.3.0.886960165507.issue15618@psf.upfronthosting.co.za> Terry J. Reedy added the comment: The pronouncement on pydev is that this is a bugfix because the input are meant to be text and not specifically binary. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 21:57:34 2014 From: report at bugs.python.org (gcx11) Date: Sun, 02 Mar 2014 20:57:34 +0000 Subject: [issue20835] (9-(9%2) Message-ID: <1393793854.12.0.0752069736174.issue20835@psf.upfronthosting.co.za> New submission from gcx11: Hello! Is it error? Write into console: (9-(9%2) ---------- messages: 212589 nosy: gcx11 priority: normal severity: normal status: open title: (9-(9%2) versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 22:14:08 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 02 Mar 2014 21:14:08 +0000 Subject: [issue20568] Pass --default-install to ensurepip in the Windows installers In-Reply-To: <1393784315.83.0.266535448438.issue20568@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: Thanks Martin - my apologies for retyping the change (and introducing the error) rather than just applying the patch (I had assumed, perhaps incorrectly, that wouldn't apply cleanly due to the UAC changes, but obviously didn't properly check the retyped version against the original patch) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 22:17:12 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sun, 02 Mar 2014 21:17:12 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() In-Reply-To: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> Message-ID: <1393795032.13.0.521808657584.issue20828@psf.upfronthosting.co.za> Yury Selivanov added the comment: OK, I see. I'd recommend you to take a look how inspect.signature is implemented in 3.3 or 3.4 (and maybe backport it to python 2 and use the new API). To quickly fix your code, I'd suggest the following modifications: _WrapperDescriptor = type(type.__call__) _MethodWrapper = type(all.__call__) _ClassMethodWrapper = type(int.__dict__['from_bytes']) def get_callable_argspec(fn): if inspect.isfunction(fn) or inspect.ismethod(fn): inspectable = fn elif inspect.isclass(fn): inspectable = fn.__init__ elif hasattr(fn, '__call__'): inspectable = fn.__call__ else: inspectable = fn if isinstance(fn, (_WrapperDescriptor, _MethodWrapper, _ClassMethodWrapper)): raise ValueError('unsupported callable {!r}'.format(fn)) try: return inspect.getargspec(inspectable) except TypeError: raise I'm closing this issue, as there is no real bug or regression in getargspec. ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 22:22:44 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 02 Mar 2014 21:22:44 +0000 Subject: [issue19494] urllib2.HTTPBasicAuthHandler (or urllib.request.HTTPBasicAuthHandler) doesn't work with GitHub API v3 and similar In-Reply-To: <1383577219.47.0.139805262488.issue19494@psf.upfronthosting.co.za> Message-ID: <1393795364.7.0.666093049482.issue19494@psf.upfronthosting.co.za> R. David Murray added the comment: This is something Python should deal with, so the issue should remain open. Whether it is a feature or a bug is still open to at least a little bit of debate. This is particularly the case in this instance because the reason these sites are breaking the spec is out of security concerns. Traditionally Python's backward compatibility/feature strictness is slightly more relaxed in the face of security issues. So, if there is a non-trivial and growing number of web sites we can't talk with because of their security stance, there is at least an argument that this can be changed in maintenance releases. Another argument in this vein is that the change does not mean that a *program* written in python x.y.z will fail if run under python x.y.z-1, but only that it will fail to talk to certain web sites in x.y.z-1. That feels much more like a bug fix than a feature. (Of course, if it is a program designed to talk to one of those websites exclusively, then that calculus would change, but we're looking at it from the perspective of a general class of python programs, not a particular program.) This assumes that the fix is in the vein of the optimization of automatically sending the auth for all sub-urls, as suggested by the RFC. If it requires changing the API, then it is no question a feature. ---------- resolution: wont fix -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 22:25:10 2014 From: report at bugs.python.org (Stefan Krah) Date: Sun, 02 Mar 2014 21:25:10 +0000 Subject: [issue20835] (9-(9%2) In-Reply-To: <1393793854.12.0.0752069736174.issue20835@psf.upfronthosting.co.za> Message-ID: <1393795510.21.0.0705927009851.issue20835@psf.upfronthosting.co.za> Stefan Krah added the comment: No error here. ---------- nosy: +skrah resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 22:30:25 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 02 Mar 2014 21:30:25 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <1393795825.16.0.804176119394.issue11558@psf.upfronthosting.co.za> R. David Murray added the comment: Yes, this is the right idea. A couple of comments: I'm a bit concerned that the AttributeError might catch something other than the specific error generated by this case, but since that is unlikely and in any case would be revealed by the chained traceback, I think this is OK, and not worth the effort it would take to narrow it. The test, while correct, is IMO overbroad. I prefer to only look for the essential parts of the message, which in this case would be mention of 'attach' and 'non-multipart'. Thus the regex I suggested on irc for use in the test: 'attach.*non-multipart'. Also, you should wrap all lines to less than 79 characters, per PEP8. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 23:04:51 2014 From: report at bugs.python.org (mike bayer) Date: Sun, 02 Mar 2014 22:04:51 +0000 Subject: [issue20828] inspect.getargspec() returns wrong answer with datetime.today.__call__() In-Reply-To: <1393773047.92.0.816306226616.issue20828@psf.upfronthosting.co.za> Message-ID: <1393797891.96.0.867797852017.issue20828@psf.upfronthosting.co.za> mike bayer added the comment: I've got something like that going on right now, but am doing it in the other direction; when I look at __call__(), I only do anything with it if it passes inspect.ismethod(). Since I only want plain Python __call__() functions on plain Python objects. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 23:06:51 2014 From: report at bugs.python.org (Varun Sharma) Date: Sun, 02 Mar 2014 22:06:51 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <1393798011.76.0.374734909165.issue11558@psf.upfronthosting.co.za> Varun Sharma added the comment: I have fixed the pep8 voilations and shortened the regex as you suggested in the new patch. ---------- Added file: http://bugs.python.org/file34270/test_email_attach_to_string_11558.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 23:46:56 2014 From: report at bugs.python.org (Matej Cepl) Date: Sun, 02 Mar 2014 22:46:56 +0000 Subject: [issue19494] urllib2.HTTPBasicAuthHandler (or urllib.request.HTTPBasicAuthHandler) doesn't work with GitHub API v3 and similar In-Reply-To: <1383577219.47.0.139805262488.issue19494@psf.upfronthosting.co.za> Message-ID: <1393800416.94.0.401907867994.issue19494@psf.upfronthosting.co.za> Matej Cepl added the comment: OK, so perhaps developing of tests is not such complete waste of time. And yes, I hoped that at least in terms of external API I wouldn?t introduce any change. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 2 23:50:19 2014 From: report at bugs.python.org (Hans Polak) Date: Sun, 02 Mar 2014 22:50:19 +0000 Subject: [issue20836] Pickle Nonetype Message-ID: <1393800619.38.0.666577692495.issue20836@psf.upfronthosting.co.za> New submission from Hans Polak: This simple code works, but I have two 'import pickle' lines. The none working code has one 'import pickle' outside the class definition. This raises a Nonetype error in the pickle module, in the __del__ method. I'd like to know why and I think it's a bug, or is it? class Login(): users = {} def __init__(self): try: with open('user.data','rb') as f: import pickle self.users = pickle.load(f) # print('init: {}'.format(self.users)) except Exception: #'user.data' file doesn't exist pass def __del__(self): try: with open('user.data','wb') as f: # print('del: {}'.format(self.users)) # print(type(self.users)) # print(type(f)) import pickle pickle.dump(self.users, f, pickle.HIGHEST_PROTOCOL) except Exception as e: print('__del__ Shit happened: {}'.format(e)) ---------- assignee: docs at python components: Documentation messages: 212598 nosy: Hans.Polak, docs at python priority: normal severity: normal status: open title: Pickle Nonetype type: behavior versions: Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 00:03:09 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 02 Mar 2014 23:03:09 +0000 Subject: [issue20836] Pickle Nonetype In-Reply-To: <1393800619.38.0.666577692495.issue20836@psf.upfronthosting.co.za> Message-ID: <1393801389.14.0.896424908877.issue20836@psf.upfronthosting.co.za> R. David Murray added the comment: Before python 3.4, __del__ methods are problematic. During interpreter shutdown various module attributes get set to None, which is probably what is triggering the error. It is unlikely there is a Python bug here: it is a known and documented issue that module attributes can disappear (get set to None) before __del__ methods are run, if objects are not GCed before interpreter shutdown starts. (Pre 3.4. In 3.4 this situation is much improved.) ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 00:06:10 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 02 Mar 2014 23:06:10 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <1393801570.84.0.353485061178.issue11558@psf.upfronthosting.co.za> R. David Murray added the comment: You missed a PEP8 line length fix. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 00:23:36 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 02 Mar 2014 23:23:36 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1393802616.15.0.562164699137.issue20815@psf.upfronthosting.co.za> Raymond Hettinger added the comment: FWIW, I consider this patch to be a waste of time and don't want to encourage more patches like it. Please focus on substantive changes like improving test coverage, adding documentation strings, etc. Applying this patch would make a microscopic improvement to neatness but it also has costs (wasting Nick's time, masking the actual test developer's name in the Hg file annotation, and making it more difficult to apply cross-version bug fixes). PEP-8 is a set of guidelines, not a rigid set of rules where "violations" must be sought out and eliminated. That is not the spirit of the PEP. I recommend closing this as won't fix. ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 00:26:46 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 02 Mar 2014 23:26:46 +0000 Subject: [issue20752] Difflib should provide the option of overriding the SequenceMatcher In-Reply-To: <1393193816.17.0.662615840954.issue20752@psf.upfronthosting.co.za> Message-ID: <1393802806.15.0.717933860297.issue20752@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Uncle Timmy, what say you? ---------- assignee: -> tim.peters nosy: +rhettinger, tim.peters _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 00:35:48 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Sun, 02 Mar 2014 23:35:48 +0000 Subject: [issue18540] imaplib.IMAP4() ends with "Name or service not known" on Fedora 18 In-Reply-To: <1374657571.18.0.17831195671.issue18540@psf.upfronthosting.co.za> Message-ID: <1393803348.26.0.656730718101.issue18540@psf.upfronthosting.co.za> Milan Oberkirch added the comment: According to the documentation[1] the values for host should be set to 'localhost' by default. I attached a patch that does just that. Also note, that the minimal example at the end of [1] is broken by this bug. [1]: http://docs.python.org/2/library/imaplib.html?highlight=imap#imaplib.IMAP4 ---------- nosy: +zvyn Added file: http://bugs.python.org/file34271/imaplib-zvyn.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 00:38:20 2014 From: report at bugs.python.org (INADA Naoki) Date: Sun, 02 Mar 2014 23:38:20 +0000 Subject: [issue20837] Ambiguity words in base64 documentation Message-ID: <1393803500.52.0.641070246037.issue20837@psf.upfronthosting.co.za> New submission from INADA Naoki: http://docs.python.org/3/library/base64.html > The modern interface supports encoding and decoding ASCII byte string objects using all three alphabets. What "all three alphabets" means? I think it is about *altchars*. But the sentence is too ambiguous to translate it in Japanese. ---------- assignee: docs at python components: Documentation messages: 212604 nosy: docs at python, naoki priority: normal severity: normal status: open title: Ambiguity words in base64 documentation versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 01:05:30 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 00:05:30 +0000 Subject: [issue20837] Ambiguity words in base64 documentation In-Reply-To: <1393803500.52.0.641070246037.issue20837@psf.upfronthosting.co.za> Message-ID: <1393805130.52.0.0457574829094.issue20837@psf.upfronthosting.co.za> R. David Murray added the comment: There are three different 'base64 alphabets' defined in the standard. The support for using them is via altchars. 'URL safe' and 'filename safe' are the two alternate alphabets defined in the standard, which you can see if you follow the link to the RFC. A patch making this more explicit in the base64 docs themselves would almost certainly be accepted. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 03:04:44 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 03 Mar 2014 02:04:44 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1393812284.67.0.850041453671.issue20815@psf.upfronthosting.co.za> Nick Coghlan added the comment: I think there's still value in giving someone experience with the current patch development process, as well as looking for potentially genuine readability improvements. However, I also agree that automated compliance with a style guide checker can't sensibly be retrofitted to an existing project, even if that project is the originator of the style guide (it generates too much noise in the code history, and risks creating spurious merge conflicts for other changes. In the specific case of the standard library, we also sometimes make exceptions to the style guide to reduce code churn when merging in an existing project, as happened in the case of ipaddress). In this case, I like the alignment fixes in the custom assertion methods, so I'll probably apply those as a small readability improvement. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 03:21:42 2014 From: report at bugs.python.org (INADA Naoki) Date: Mon, 03 Mar 2014 02:21:42 +0000 Subject: [issue20837] Ambiguity words in base64 documentation In-Reply-To: <1393803500.52.0.641070246037.issue20837@psf.upfronthosting.co.za> Message-ID: <1393813302.67.0.885749162147.issue20837@psf.upfronthosting.co.za> INADA Naoki added the comment: Here's patch. ---------- keywords: +patch Added file: http://bugs.python.org/file34272/base64.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 03:36:23 2014 From: report at bugs.python.org (Christian Clauss) Date: Mon, 03 Mar 2014 02:36:23 +0000 Subject: [issue20838] Documents disagree about release state of Python 3.3.5 Message-ID: <1393814183.86.0.154129689303.issue20838@psf.upfronthosting.co.za> New submission from Christian Clauss: http://python.org/download/releases/3.3.5 says that 3.3.5rc1 is current but http://docs.python.org/3.3/whatsnew/changelog.html says that 3.3.5rc2 is current and http://legacy.python.org/dev/peps/pep-0398/#id5 says that 3.3.5 should have been released two days ago. ---------- assignee: docs at python components: Documentation messages: 212608 nosy: Christian.Clauss, docs at python priority: normal severity: normal status: open title: Documents disagree about release state of Python 3.3.5 type: enhancement versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 03:39:42 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Mon, 03 Mar 2014 02:39:42 +0000 Subject: [issue15618] turtle.pencolor() chokes on unicode In-Reply-To: <1344614600.09.0.172205125468.issue15618@psf.upfronthosting.co.za> Message-ID: <1393814382.36.0.838712315981.issue15618@psf.upfronthosting.co.za> Terry J. Reedy added the comment: But there is also substantial disagreement. I will not do anything yet. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 03:40:47 2014 From: report at bugs.python.org (Christian Clauss) Date: Mon, 03 Mar 2014 02:40:47 +0000 Subject: [issue20838] Documents disagree about release state of Python 3.3.5 In-Reply-To: <1393814183.86.0.154129689303.issue20838@psf.upfronthosting.co.za> Message-ID: <1393814447.56.0.544588897173.issue20838@psf.upfronthosting.co.za> Changes by Christian Clauss : ---------- nosy: +georg.brandl _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 03:42:11 2014 From: report at bugs.python.org (Varun Sharma) Date: Mon, 03 Mar 2014 02:42:11 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <1393814531.26.0.428126238679.issue11558@psf.upfronthosting.co.za> Varun Sharma added the comment: Sorry :) ---------- Added file: http://bugs.python.org/file34273/test_email_attach_to_string_11558.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 07:38:17 2014 From: report at bugs.python.org (=?utf-8?q?Westley_Mart=C3=ADnez?=) Date: Mon, 03 Mar 2014 06:38:17 +0000 Subject: [issue12387] IDLE save keyboard shortcut problem In-Reply-To: <1308765598.77.0.79184481064.issue12387@psf.upfronthosting.co.za> Message-ID: <1393828697.37.0.715246210118.issue12387@psf.upfronthosting.co.za> Westley Mart?nez added the comment: I know that Tk has individual states for whether or not a key is pressed with Caps Lock or Shift or other modifiers, so maybe there is a way to have the shortcuts ignore Caps Lock entirely. More info: http://stackoverflow.com/questions/665502/status-of-shift-and-caps-lock-in-python ---------- nosy: +westley.martinez _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 07:59:32 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 03 Mar 2014 06:59:32 +0000 Subject: [issue12387] IDLE save keyboard shortcut problem In-Reply-To: <1308765598.77.0.79184481064.issue12387@psf.upfronthosting.co.za> Message-ID: <1393829972.32.0.617469927955.issue12387@psf.upfronthosting.co.za> Ned Deily added the comment: See also "Modifier Keys" on the Tk Wiki: http://wiki.tcl.tk/28331 There are both deliberate and accidental platform-specific behavior differences among Tk implementations. ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 08:32:00 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 03 Mar 2014 07:32:00 +0000 Subject: [issue20014] Makes array.array constructor accepts ascii-unicode typecode In-Reply-To: <1387360195.98.0.786950742842.issue20014@psf.upfronthosting.co.za> Message-ID: <1393831920.42.0.648613966565.issue20014@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Re-opened due to Python-Dev discussion http://comments.gmane.org/gmane.comp.python.devel/146057. ---------- resolution: out of date -> stage: committed/rejected -> patch review status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 08:32:24 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 03 Mar 2014 07:32:24 +0000 Subject: [issue20015] Allow 1-character ASCII unicode where 1-character str is required In-Reply-To: <1387382366.37.0.964927896158.issue20015@psf.upfronthosting.co.za> Message-ID: <1393831944.37.0.503832049595.issue20015@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Re-opened due to Python-Dev discussion http://comments.gmane.org/gmane.comp.python.devel/146057. ---------- resolution: invalid -> stage: committed/rejected -> patch review status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 08:43:56 2014 From: report at bugs.python.org (Armin Ronacher) Date: Mon, 03 Mar 2014 07:43:56 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation Message-ID: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> New submission from Armin Ronacher: pkgutil.get_loader calls pkgutil.find_loader which calls importlib.find_loader The latter logs a deprecation warning about it being replaced by importlib.util.find_spec. This is a regression in 3.4 as far as I can see. ---------- keywords: 3.4regression messages: 212615 nosy: aronacher priority: normal severity: normal status: open title: pkgutil.get_loader throws deprecation warning due to internal deprecation type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 08:54:38 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 03 Mar 2014 07:54:38 +0000 Subject: [issue20830] 3.4 cherry-pick: 16f91d87ff39 In-Reply-To: <1393784284.55.0.532524988163.issue20830@psf.upfronthosting.co.za> Message-ID: <1393833278.7.0.111618811278.issue20830@psf.upfronthosting.co.za> Changes by Martin v. L?wis : ---------- assignee: -> larry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 09:13:06 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 03 Mar 2014 08:13:06 +0000 Subject: [issue15809] IDLE console uses incorrect encoding. In-Reply-To: <1346244102.55.0.0360895602485.issue15809@psf.upfronthosting.co.za> Message-ID: <1393834386.28.0.945991243167.issue15809@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Terry, what do you think? This bug is critical for non-ASCII-only users of IDLE. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 09:14:25 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 03 Mar 2014 08:14:25 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1393834465.92.0.688153769371.issue19861@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I don't think this issue is actually release-critical. The current status of the document is fine for the release, any additions that people find can be added to bugfix releases (and online, of course). The question also is how long this issue itself stays open. Serhiy, can you please update your original list to report which of the changes you had listed are still not documented? I suggest to close the issue when all changes from msg205005 have been dealt with. ---------- nosy: +loewis priority: release blocker -> normal _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 09:23:31 2014 From: report at bugs.python.org (Armin Ronacher) Date: Mon, 03 Mar 2014 08:23:31 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <1393835011.21.0.0312643686988.issue20839@psf.upfronthosting.co.za> Armin Ronacher added the comment: This also happens with the latest hg version. I could not make an isolated test case unfortunately but it happens on the flask testsuite if run on 3.4. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 09:39:18 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 03 Mar 2014 08:39:18 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1393835958.06.0.727994834943.issue20283@psf.upfronthosting.co.za> Martin v. L?wis added the comment: The patch sre_deprecate_pattern_keyword-3.4.patch looks good to me. I *think* that Larry has pre-approved it for 3.4. If it is applied, and if people still think that 2.7 and 3.3 need to be changed, the release-critical status should be removed from the issue. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 10:05:48 2014 From: report at bugs.python.org (bsduni) Date: Mon, 03 Mar 2014 09:05:48 +0000 Subject: [issue20840] AttributeError: 'module' object has no attribute 'ArgumentParser' Message-ID: <1393837548.4.0.445191461545.issue20840@psf.upfronthosting.co.za> New submission from bsduni: Hi! I have installed Python 2.7.6 fully (all the modules selected). I attempted run some Python codes that were developed by a past staff, and am stuck with an issue with argparse. For ease of explanation I am using the example given in this website at http://docs.python.org/2/howto/argparse.html. When I create a simple program prog.py with codes below: import argparse parser = argparse.ArgumentParser() parser.parse_args() and execute with $ python prog.py, the following is the error message I receive: Traceback (most recent call last): File "prog.py", line 2, in parser = argparse.ArgumentParser() AttributeError: 'module' object has no attribute 'ArgumentParser' I also tried to add argparse additionally using pip install and the problem remains the same. Would be grateful if someone could help to overcome this AttributeError. ---------- components: Extension Modules messages: 212620 nosy: bsduni priority: normal severity: normal status: open title: AttributeError: 'module' object has no attribute 'ArgumentParser' type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 10:24:24 2014 From: report at bugs.python.org (=?utf-8?q?Vlastimil_Z=C3=ADma?=) Date: Mon, 03 Mar 2014 09:24:24 +0000 Subject: [issue20804] Sentinels identity lost when pickled (unittest.mock) In-Reply-To: <1393579357.22.0.503856996983.issue20804@psf.upfronthosting.co.za> Message-ID: <1393838664.0.0.824046424111.issue20804@psf.upfronthosting.co.za> Vlastimil Z?ma added the comment: David, first part of your comment should be added to docs. Purpose of sentinels isn't much intuitive and in my opinion documentation doesn't quite describe it. An exception in case of pickle or copy would be much easier to understand apart from unexpected inequality. In my experience negative test in general are uncommon, so I expect usage of sentinels to ensure different objects to be rare. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 10:25:44 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 03 Mar 2014 09:25:44 +0000 Subject: [issue20840] AttributeError: 'module' object has no attribute 'ArgumentParser' In-Reply-To: <1393837548.4.0.445191461545.issue20840@psf.upfronthosting.co.za> Message-ID: <1393838744.24.0.359776757889.issue20840@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: I guess that there is argparse module in current directory, which overrides argparse module from standard library. Use e.g. print(argparse) or print(argparse.__file__) to find it. A correct location would be something like /usr/lib64/python2.7/argparse.pyc. ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 10:27:06 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 03 Mar 2014 09:27:06 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <1393838826.6.0.168504017251.issue20839@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever, brett.cannon, eric.snow, ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 10:29:21 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 03 Mar 2014 09:29:21 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1393838961.49.0.909696029476.issue20283@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 10:41:29 2014 From: report at bugs.python.org (Georg Brandl) Date: Mon, 03 Mar 2014 09:41:29 +0000 Subject: [issue20838] Documents disagree about release state of Python 3.3.5 In-Reply-To: <1393814183.86.0.154129689303.issue20838@psf.upfronthosting.co.za> Message-ID: <1393839689.64.0.785578534954.issue20838@psf.upfronthosting.co.za> Georg Brandl added the comment: It's coming. ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 11:05:08 2014 From: report at bugs.python.org (Alexandre JABORSKA) Date: Mon, 03 Mar 2014 10:05:08 +0000 Subject: [issue20841] asyncio.StreamReader.readline() lack lines limit optional parameter Message-ID: <1393841108.46.0.21574549974.issue20841@psf.upfronthosting.co.za> New submission from Alexandre JABORSKA: This prevent using StreamReader as a normal file object in some circumstances (like http header parsing) ---------- components: Library (Lib) messages: 212624 nosy: ajaborsk priority: normal severity: normal status: open title: asyncio.StreamReader.readline() lack lines limit optional parameter type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 11:37:50 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 03 Mar 2014 10:37:50 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <1393843070.71.0.683168413672.issue20839@psf.upfronthosting.co.za> Changes by Nick Coghlan : ---------- nosy: +larry priority: normal -> release blocker _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 11:45:21 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 03 Mar 2014 10:45:21 +0000 Subject: [issue20841] asyncio.StreamReader.readline() lack lines limit optional parameter In-Reply-To: <1393841108.46.0.21574549974.issue20841@psf.upfronthosting.co.za> Message-ID: <1393843521.91.0.00727383289204.issue20841@psf.upfronthosting.co.za> STINNER Victor added the comment: The readline() limit can be set in the StreamReader constructor: http://docs.python.org/dev/library/asyncio-stream.html#streamreader Oh, it looks like it is not documented :-( ---------- nosy: +gvanrossum, haypo, yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 11:52:54 2014 From: report at bugs.python.org (Alexandre JABORSKA) Date: Mon, 03 Mar 2014 10:52:54 +0000 Subject: [issue20841] asyncio.StreamReader.readline() lack lines limit optional parameter In-Reply-To: <1393841108.46.0.21574549974.issue20841@psf.upfronthosting.co.za> Message-ID: <1393843974.33.0.573576734597.issue20841@psf.upfronthosting.co.za> Alexandre JABORSKA added the comment: Hum... It seems to me that the StreamReader() limit parameter is for buffer size while the io.BytesIO.readline() "n" parameter is for maximum number of lines to be retreived, I guess. And since the StreamReader().readline() does not accept parameter, it still cannot be used in other modules (like http.client.parse_headers()). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 11:58:53 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 03 Mar 2014 10:58:53 +0000 Subject: [issue20814] tracemalloc example - Pretty Top In-Reply-To: <1393664799.77.0.847113430877.issue20814@psf.upfronthosting.co.za> Message-ID: <3fcyyg2XNnz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset a9058b772807 by Victor Stinner in branch 'default': Close #20814: doc: Fix "Pretty top" example of tracemalloc http://hg.python.org/cpython/rev/a9058b772807 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 11:59:34 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 03 Mar 2014 10:59:34 +0000 Subject: [issue20814] tracemalloc example - Pretty Top In-Reply-To: <1393664799.77.0.847113430877.issue20814@psf.upfronthosting.co.za> Message-ID: <1393844374.28.0.659071040974.issue20814@psf.upfronthosting.co.za> STINNER Victor added the comment: Thank you Jeong-Min for your report, it's now fixed. ---------- resolution: fixed -> stage: committed/rejected -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 12:31:56 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 03 Mar 2014 11:31:56 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <1393846316.39.0.47591282014.issue20839@psf.upfronthosting.co.za> Nick Coghlan added the comment: Ah, I think I see what may have happened - when we finally switched all the stdlib importers over to PEP 302 (and consistently set __loader__), the pkgutil.get_loader fallback to pkgutil.find_loader stopped being exercised by the test suite (it's currently missing lower level unit tests), and so we missed that it was still calling a deprecated API. (And we don't currently have any CI set up to warn us when coverage of a module goes backwards) I'll add some new tests to get coverage and change it to use importlib.util.find_spec instead. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 12:33:20 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 03 Mar 2014 11:33:20 +0000 Subject: [issue20842] pkgutil docs should reference glossary terms not PEP 302 Message-ID: <1393846400.67.0.723549613222.issue20842@psf.upfronthosting.co.za> New submission from Nick Coghlan: The pkgutil docs still point at PEP 302 when mentioning loaders, importers, etc. They should reference the glossary terms (:term:`loader`, etc) instead. ---------- assignee: docs at python components: Documentation messages: 212630 nosy: docs at python, ncoghlan priority: normal severity: normal stage: needs patch status: open title: pkgutil docs should reference glossary terms not PEP 302 type: enhancement versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 12:39:41 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 03 Mar 2014 11:39:41 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <1393846781.51.0.395338176734.issue20839@psf.upfronthosting.co.za> Nick Coghlan added the comment: Attached patch adds some appropriate unit tests, switches pkgutil.find_loader over to using importlib.util.find_spec and updates the docs appropriately. I also filed issue 20842 relating to the fact that the pkgutil docs still refer to PEP 302 when they should be referring to the glossary terms instead. ---------- keywords: +patch Added file: http://bugs.python.org/file34274/issue20839_migrate_pkgutil_to_find_spec.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 12:59:18 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 03 Mar 2014 11:59:18 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <1393847958.73.0.630412271776.issue20839@psf.upfronthosting.co.za> Nick Coghlan added the comment: Brett, Eric - if this looks right to you, feel free to commit and create the issue for Larry to incorporate it into 3.4.0. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 13:20:02 2014 From: report at bugs.python.org (Georg Brandl) Date: Mon, 03 Mar 2014 12:20:02 +0000 Subject: [issue20814] tracemalloc example - Pretty Top In-Reply-To: <1393664799.77.0.847113430877.issue20814@psf.upfronthosting.co.za> Message-ID: <1393849202.64.0.486618201607.issue20814@psf.upfronthosting.co.za> Changes by Georg Brandl : ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 13:28:26 2014 From: report at bugs.python.org (Michael Foord) Date: Mon, 03 Mar 2014 12:28:26 +0000 Subject: [issue20804] Sentinels identity lost when pickled (unittest.mock) In-Reply-To: <1393579357.22.0.503856996983.issue20804@psf.upfronthosting.co.za> Message-ID: <1393849706.83.0.797457627274.issue20804@psf.upfronthosting.co.za> Michael Foord added the comment: I'm not sure to what extent mock documentation should explain Python semantics. The docs *do* make clear that sentinel is useful for where you want to test (compare) objects by *identity*. Problems with copying and pickling them come from the fact that those operations don't preserve *identity*, which is a basic facet of *Python* and not down to mock/sentinel. "sentinel provides a convenient way of creating and testing the identity of objects like this." ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 14:04:52 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 03 Mar 2014 13:04:52 +0000 Subject: [issue20843] 3.4 cherry-pick: a9058b772807 fix tracemalloc doc Message-ID: <1393851892.85.0.162516395458.issue20843@psf.upfronthosting.co.za> New submission from STINNER Victor: Please pick a9058b772807 into Python 3.4 final: it fixes a typo in tracemalloc documentation (in the "Pretty Top" example). Related issue: #20814. ---------- assignee: larry messages: 212634 nosy: haypo, larry priority: release blocker severity: normal status: open title: 3.4 cherry-pick: a9058b772807 fix tracemalloc doc versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 14:18:17 2014 From: report at bugs.python.org (Michel Albert) Date: Mon, 03 Mar 2014 13:18:17 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1393852697.25.0.137118784577.issue20815@psf.upfronthosting.co.za> Michel Albert added the comment: I strongly agree with Raymond's points! They are all valid. I should note, that I submitted this patch to - as mentioned by Nick - familiarise myself with the patch submission process. I decided to make harmless changes which won't risk braking anything. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 14:25:45 2014 From: report at bugs.python.org (Berker Peksag) Date: Mon, 03 Mar 2014 13:25:45 +0000 Subject: [issue20814] tracemalloc example - Pretty Top In-Reply-To: <1393664799.77.0.847113430877.issue20814@psf.upfronthosting.co.za> Message-ID: <1393853145.89.0.780918181682.issue20814@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- resolution: -> fixed stage: -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 14:36:15 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Mon, 03 Mar 2014 13:36:15 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1393853775.6.0.875177407295.issue20098@psf.upfronthosting.co.za> Milan Oberkirch added the comment: (@r.david.murray) I just implemented what you suggested: - Policy has a mangle_from_ property, overridden in EMailPolicy - Generator and DecodedGenerator default to policy.mangle_from_ or True if policy is None. Would be glad if it helps :) ---------- nosy: +zvyn Added file: http://bugs.python.org/file34275/mangle_from.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 14:54:42 2014 From: report at bugs.python.org (Musashi Tamura) Date: Mon, 03 Mar 2014 13:54:42 +0000 Subject: [issue20844] coding bug remains in 3.3.5rc2 Message-ID: <1393854882.06.0.561987523346.issue20844@psf.upfronthosting.co.za> New submission from Musashi Tamura: Microsoft Windows [Version 6.1.7601] Copyright (c) 2009 Microsoft Corporation. All rights reserved. C:\bug>python Python 3.3.5rc2 (v3.3.5rc2:ca5635efe090, Mar 2 2014, 18:18:29) [MSC v.1600 64 bit (AMD64)] on win32 Type "help", "copyright", "credits" or "license" for more information. >>> exit() C:\bug>python test2.py File "test2.py", line 1 SyntaxError: encoding problem: iso-8859-1 ---------- components: Windows files: test2.py messages: 212637 nosy: miwa priority: normal severity: normal status: open title: coding bug remains in 3.3.5rc2 versions: Python 3.3 Added file: http://bugs.python.org/file34276/test2.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 15:02:35 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 03 Mar 2014 14:02:35 +0000 Subject: [issue20844] coding bug remains in 3.3.5rc2 In-Reply-To: <1393854882.06.0.561987523346.issue20844@psf.upfronthosting.co.za> Message-ID: <1393855355.17.0.189475574748.issue20844@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 15:03:53 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 03 Mar 2014 14:03:53 +0000 Subject: [issue20844] coding bug remains in 3.3.5rc2 In-Reply-To: <1393854882.06.0.561987523346.issue20844@psf.upfronthosting.co.za> Message-ID: <1393855433.97.0.18982448394.issue20844@psf.upfronthosting.co.za> STINNER Victor added the comment: It's a duplicate of the issue #20731. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 15:40:13 2014 From: report at bugs.python.org (aubmoon) Date: Mon, 03 Mar 2014 14:40:13 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393715820.5.0.370772685893.issue20811@psf.upfronthosting.co.za> Message-ID: aubmoon added the comment: We will add extending the float class as another possible work around or part of a work around. Our developers now have a few options to choose from. I am not sure which approach will be preferred. thanks for all of the quick replies. this was just an odd case that was encountered, so I wanted the community to be aware of it. if and when to address it is above my level. On Saturday, March 1, 2014, Eric V. Smith wrote: > > Eric V. Smith added the comment: > > I still think this is a special case that we won't "fix". And even if we > did, you'd have to wait until 3.5. > > But instead of your solution, it might be easier to wrap your floats in a > class that implements your version of format, based on float's format with > some post-processing: > > class MyFloat(float): > def __format__(self, fmt): > s = float.__format__(self, fmt) > if s[1] == '0': > return s[0] + s[2:] > return s > > print(format(MyFloat(0.12345678), '+8.8')) > print(format(MyFloat(1.12345678), '+8.8')) > > gives: > +.12345678 > +1.1234568 > > I've grossly simplified __format__, of course. And I'm using built-in > format() instead of ''.format() (because it's less typing), but they use > the same mechanisms. So: > > print('{}:"{:+10.8}"'.format('answer', MyFloat(0.12345678))) > > gives: > answer:"+.12345678" > > ---------- > > _______________________________________ > Python tracker > > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 15:57:29 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Mon, 03 Mar 2014 14:57:29 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1393858649.08.0.193688806381.issue20098@psf.upfronthosting.co.za> Changes by Milan Oberkirch : Removed file: http://bugs.python.org/file34275/mangle_from.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 15:58:02 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 03 Mar 2014 14:58:02 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <1393858682.82.0.904729883877.issue20839@psf.upfronthosting.co.za> Brett Cannon added the comment: LGTM, but I won't be able to commit it until Friday so hopefully Eric or you can do it sooner. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 16:01:04 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Mon, 03 Mar 2014 15:01:04 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1393858864.75.0.682634588377.issue20098@psf.upfronthosting.co.za> Milan Oberkirch added the comment: Updates patch to include necessary changes to test_policy.py. ---------- Added file: http://bugs.python.org/file34277/mangle_from.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 16:03:50 2014 From: report at bugs.python.org (Surya K) Date: Mon, 03 Mar 2014 15:03:50 +0000 Subject: [issue18139] email module should have a way to prepend and insert headers In-Reply-To: <1370406954.57.0.95690715483.issue18139@psf.upfronthosting.co.za> Message-ID: <1393859030.86.0.0193066925843.issue18139@psf.upfronthosting.co.za> Surya K added the comment: I've done the following changes: 1. create insert_header(): Which places header at the beginning. For that I created set() method which actually takes an argument `pos` default to 0. 2. __setitem__() uses set() (new method) method while fixing `pos` to end. 3. _parse_values(), new method created to not duplicate the code in insert_header() and add_header() since both of them merely do same job. Please let me know your opinions on it. ---------- keywords: +patch nosy: +Surya.K Added file: http://bugs.python.org/file34278/suryak.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 16:34:49 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 03 Mar 2014 15:34:49 +0000 Subject: [issue20015] Allow 1-character ASCII unicode where 1-character str is required In-Reply-To: <1387382366.37.0.964927896158.issue20015@psf.upfronthosting.co.za> Message-ID: <1393860889.24.0.39658876912.issue20015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: This sounds reasonable to me, but the patch lacks tests. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 16:36:46 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 03 Mar 2014 15:36:46 +0000 Subject: [issue20015] Allow 1-character ASCII unicode where 1-character str is required In-Reply-To: <1387382366.37.0.964927896158.issue20015@psf.upfronthosting.co.za> Message-ID: <1393861006.69.0.709402904536.issue20015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: However, do note that the semantics will end up different from other uses of unicode. e.g.: >>> "aa".strip(u"b") u'aa' In str.strip(), passing an unicode parameter returns an unicode string. In str.ljust(), passing an unicode parameter will return a byte string. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 16:42:50 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 15:42:50 +0000 Subject: [issue18139] email module should have a way to prepend and insert headers In-Reply-To: <1370406954.57.0.95690715483.issue18139@psf.upfronthosting.co.za> Message-ID: <1393861370.56.0.636309617461.issue18139@psf.upfronthosting.co.za> R. David Murray added the comment: The patch is a reasonable effort, thanks. However, before we can really evaluate any code, we need to agree on an API. The Message object presents a hybrid dictionary/sequence API over the headers. In the Sequence API, we insert something into the list using 'insert(pos, object)`. dict has no 'insert' method, so we don't need to worry about an API clash there. So we could define the method insert_header to have the following signature: insert_header(pos, name, value) add_header is still required, because we can't use insert_header to append. (It would then be nice if it were named append_header...but ignore that for now). However, there is almost no other context in which one interacts with the header list via a header's index in the list of headers. Message does not support the 'index' method. An alternate API, then, might be something like: insert_header_after(existing_name, new_name, value) This would be analogous to replace_header. The trouble with this, and the trouble with defining a header_index, is that multiple headers can have the same name. Message's answer to this currently is to have both a 'get' method and a 'get_all' method. The former returns the first match, the latter all of them. The reason this matters, by the way, is that one of the motivations for insert_header in my mind is the ability to create a sensible flow of headers: have the routing and forwarding headers (received, resent-xxx, etc) headers be before the From/to/date, etc headers. But to do that, you need to be able to insert them *after* the other headers with the same name. You could make 'insert after last instance of name' the default behavior of insert_header_after, but then we sill don't have a way to insert a header in an arbitrary location. Another possibility is 'insert_header' combined with both 'header_index' and 'header_index_all'. I *think* I'm leaning toward the latter (with my biggest hesitation being that insert_header is pretty much the only place you can use the index information returned by the index methods), but this kind of API design issue is something we should run by the email-sig mailing list. Feel free to post something there yourself, otherwise I will do so after I finish the 'whatsnew' work. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 16:46:10 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 15:46:10 +0000 Subject: [issue18139] email module should have a way to prepend and insert headers In-Reply-To: <1370406954.57.0.95690715483.issue18139@psf.upfronthosting.co.za> Message-ID: <1393861570.66.0.278160106886.issue18139@psf.upfronthosting.co.za> R. David Murray added the comment: (Aside: I have no idea why I set the stage to needs patch. The API discussion is needed first!) ---------- stage: needs patch -> _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 18:54:17 2014 From: report at bugs.python.org (Tshepang Lekhonkhobe) Date: Mon, 03 Mar 2014 17:54:17 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1393869257.84.0.129295704434.issue20744@psf.upfronthosting.co.za> Changes by Tshepang Lekhonkhobe : ---------- nosy: +tshepang _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 19:02:59 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Mon, 03 Mar 2014 18:02:59 +0000 Subject: [issue20015] Allow 1-character ASCII unicode where 1-character str is required In-Reply-To: <1387382366.37.0.964927896158.issue20015@psf.upfronthosting.co.za> Message-ID: <1393869779.46.0.864719766594.issue20015@psf.upfronthosting.co.za> Terry J. Reedy added the comment: The behavior of str.strip is not what I would expect from reading '''str.strip([chars]) Return a copy of the string with the leading and trailing characters removed.''' but I guess it is consistent with a general rule that when mixing bytes and unicode (which was not always), the bytes are latin-1 decoded to unicode. However, the 'not always' part (str.strip yes, str.ljust no) made Python a bit inconsistent with itself. Adding the unicode_literals import made Python more inconsistent with itself. "You can change byte literals to unicode literals, but if you do and you use one of the stdlib text apis that are bytes only, your program breaks." This patch moves the inconsistency around a bit but does not remove it. People who stick with 2.7 will have to live with inconsistency one way or another. The turtle color issue is quite different in that it involve text names ('red') or encodings('#aabbcc') for color tuples that are quoted as text in order to be passed on to tkinter and tk (which wants unicode anyway). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 19:14:53 2014 From: report at bugs.python.org (Michael JasonSmith) Date: Mon, 03 Mar 2014 18:14:53 +0000 Subject: [issue20845] email.utils.formataddr encodes incorrectly Message-ID: <1393870493.46.0.373030769514.issue20845@psf.upfronthosting.co.za> New submission from Michael JasonSmith: The email.utils.formataddr function is used to encode a name-address 2-tuple for use as an email message. If the name contains a non-ASCII character it needs to be encoded. This happens correctly in Python 3.3.2, but incorrectly in Python 2.7.5. Ideally Python 2 would acquire the Python 3 behaviour, as this should make porting easier. In the following Python 3.3.2 example the name is encoded because of the non-ASCII ? character: >>> import email.utils >>> name = 'Me ?' >>> addr = 'mpj17 at onlinegroups.net' >>> email.utils.formataddr((name, addr)) '=?utf-8?b?TWUg4pii?= ' In Python 2.7.5 the same name is incorrectly left unaltered: >>> import email.utils >>> name = u'Me ?' >>> addr = 'mpj17 at onlinegroups.net' >>> email.utils.formataddr((name, addr)) u'Me \u2622 ' However, calling the email.header.Header.encode method works around this issue in Python 2: >>> import email.utils >>> import email.header >>> name = u'Me ?' >>> addr = 'mpj17 at onlinegroups.net' >>> h = email.header.Header(name) >>> email.utils.formataddr((h.encode(), addr)) '=?utf-8?b?TWUg4pii?= ' The example code immediately above also works in Python 3; it is the current work-around in GroupServer. However, ideally instances of Unicode objects passed to email.utils.formataddr will work the same in both Python 2 and Python 3. ---------- components: Library (Lib) messages: 212648 nosy: Michael.JasonSmith priority: normal severity: normal status: open title: email.utils.formataddr encodes incorrectly type: behavior versions: Python 2.7, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 19:21:30 2014 From: report at bugs.python.org (Guido van Rossum) Date: Mon, 03 Mar 2014 18:21:30 +0000 Subject: [issue20841] asyncio.StreamReader.readline() lack lines limit optional parameter In-Reply-To: <1393843974.33.0.573576734597.issue20841@psf.upfronthosting.co.za> Message-ID: Guido van Rossum added the comment: > > It seems to me that the StreamReader() limit parameter is for buffer size > while the io.BytesIO.readline() "n" parameter is for maximum number of > lines to be retreived, I guess. > You sound confused. The parameter for io.BytesIO.readline() limits the number of bytes read in that call. The StreamReader limit parameter also limits the number of bytes read, in all readline() calls. However, the effect is different -- if you exceed the limit in io.BytesIO.readline() you get an unterminated line; if you exceed the limit in StreamReader.readline(), the call raises an exception. > And since the StreamReader().readline() does not accept parameter, it > still cannot be used in other modules (like http.client.parse_headers()). Since StreamReader.readline() must be used with yield from, you can't use it in http.client.parse_headers() anyway. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 19:22:20 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 18:22:20 +0000 Subject: [issue20845] email.utils.formataddr encodes incorrectly In-Reply-To: <1393870493.46.0.373030769514.issue20845@psf.upfronthosting.co.za> Message-ID: <1393870940.98.0.817849887455.issue20845@psf.upfronthosting.co.za> R. David Murray added the comment: At the time we introduced this behavior in python3, it was considered an enhancement and thus not suitable for backporting. So you'd have to advocate for backporting it on python-dev. My guess is it won't be approved, especially since there are significant other differences in the python2 vs python3 email packages (eg: BytesParser/BytesGenerator). ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 19:23:16 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 18:23:16 +0000 Subject: [issue20845] email.utils.formataddr encodes incorrectly In-Reply-To: <1393870493.46.0.373030769514.issue20845@psf.upfronthosting.co.za> Message-ID: <1393870996.72.0.520547159517.issue20845@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- components: +email nosy: +barry versions: -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 19:37:16 2014 From: report at bugs.python.org (Michael JasonSmith) Date: Mon, 03 Mar 2014 18:37:16 +0000 Subject: [issue20845] email.utils.formataddr encodes incorrectly In-Reply-To: <1393870493.46.0.373030769514.issue20845@psf.upfronthosting.co.za> Message-ID: <1393871836.65.0.772054252978.issue20845@psf.upfronthosting.co.za> Michael JasonSmith added the comment: I care enough to lodge an issue, but I lack the conviction in order to belabour the point in python-dev! I'll mark this issue as closed. Hopefully the work-around in my original post will help others :) ---------- resolution: -> wont fix status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 19:49:10 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 18:49:10 +0000 Subject: [issue20155] Regression test test_httpservers fails, hangs on Windows In-Reply-To: <1389053951.39.0.997653737297.issue20155@psf.upfronthosting.co.za> Message-ID: <1393872550.55.0.837302643776.issue20155@psf.upfronthosting.co.za> R. David Murray added the comment: The second test looks correct to me. I don't understand what tset_request_line_trimming is testing (I haven't investigated), so I don't know if that one is correct, but it is certainly plausible. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 19:52:48 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 18:52:48 +0000 Subject: [issue19614] support.temp_cwd should use support.rmtree In-Reply-To: <1384537486.79.0.657999884373.issue19614@psf.upfronthosting.co.za> Message-ID: <1393872768.39.0.711834577636.issue19614@psf.upfronthosting.co.za> R. David Murray added the comment: Thanks. Yes, the fix is in temp_dir. Patch looks fine, may be a bit before I get around to applying it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:07:45 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 19:07:45 +0000 Subject: [issue20845] email.utils.formataddr encodes incorrectly In-Reply-To: <1393870493.46.0.373030769514.issue20845@psf.upfronthosting.co.za> Message-ID: <1393873665.26.0.567563376035.issue20845@psf.upfronthosting.co.za> R. David Murray added the comment: Well, the "work around" was how you always had to do it in python2. So this is just a bit you can't port to the easier Python3 interface until you can drop python2 support. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:08:37 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 03 Mar 2014 19:08:37 +0000 Subject: [issue20846] pip can fail on windows but gives success message Message-ID: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> New submission from Mark Lawrence: Trying to install pyttsx you get "Successfully installed pyttsx" despite the syntax errors and you can't actually do an import. c:\Users\Mark\CrossCode>c:\Python34\Scripts\pip3.4.exe install pyttsx Downloading/unpacking pyttsx Downloading pyttsx-1.1.tar.gz Running setup.py (path:C:\Users\Mark\AppData\Local\Temp\pip_build_Mark\pyttsx\setup.py) egg_info for package pyttsx Installing collected packages: pyttsx Running setup.py install for pyttsx File "C:\Python34\Lib\site-packages\pyttsx\driver.py", line 105 except Exception, e: ^ SyntaxError: invalid syntax [other syntax errors snipped] Successfully installed pyttsx Cleaning up... c:\Users\Mark\CrossCode>py -3.4 Python 3.4.0rc2 (v3.4.0rc2:a300712ed38c, Feb 23 2014, 10:49:04) [MSC v.1600 32 bit (Intel)] on win32 Type "help", "copyright", "credits" or "license" for more information. >>> import pyttsx Traceback (most recent call last): File "", line 1, in File "C:\Python34\lib\site-packages\pyttsx\__init__.py", line 18, in from engine import Engine Running 2to3 sorts this out. Can this be done automatically by pip? If not, can we please have this documented? ---------- messages: 212655 nosy: BreamoreBoy priority: normal severity: normal status: open title: pip can fail on windows but gives success message versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:19:55 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 19:19:55 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393874395.95.0.0257722242063.issue20846@psf.upfronthosting.co.za> R. David Murray added the comment: I think I've observed other occasions when PIP claimed a successful install but the install had actually failed. PIP is still an independent project, so this should be reported on the PIP tracker at https://github.com/pypa/pip/issues. As for running 2to3 automatically, that is an issue with the pyttsx package, and should be reported to their tracker, wherever that is. ---------- nosy: +r.david.murray resolution: -> invalid stage: -> committed/rejected status: open -> closed versions: +3rd party -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:21:11 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 03 Mar 2014 19:21:11 +0000 Subject: [issue20501] fileinput module will read whole file into memory when using fileinput.hook_encoded In-Reply-To: <1391437653.41.0.935040025319.issue20501@psf.upfronthosting.co.za> Message-ID: <3fdB6G39wFz7Ljy@mail.python.org> Roundup Robot added the comment: New changeset d37f963394aa by Serhiy Storchaka in branch '2.7': Correct and improve comments in test_fileinput (closes #20501). http://hg.python.org/cpython/rev/d37f963394aa New changeset 204ef3bca9c8 by Serhiy Storchaka in branch '3.3': Correct comments and improve failure reports in test_fileinput (closes #20501). http://hg.python.org/cpython/rev/204ef3bca9c8 New changeset c47cc6351ce7 by Serhiy Storchaka in branch 'default': Correct comments and improve failure reports in test_fileinput (closes #20501). http://hg.python.org/cpython/rev/c47cc6351ce7 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:24:04 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 03 Mar 2014 19:24:04 +0000 Subject: [issue20501] fileinput module will read whole file into memory when using fileinput.hook_encoded In-Reply-To: <1391437653.41.0.935040025319.issue20501@psf.upfronthosting.co.za> Message-ID: <1393874644.04.0.3379136743.issue20501@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Thank you Vajrasky and Zachary. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:32:47 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 03 Mar 2014 19:32:47 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393875167.23.0.266456965814.issue20846@psf.upfronthosting.co.za> Mark Lawrence added the comment: Just awesome, from my viewpoint PEP 453 and #19347 were a complete and utter waste of time. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:39:33 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 03 Mar 2014 19:39:33 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1393875573.34.0.0144454809572.issue20744@psf.upfronthosting.co.za> ?ric Araujo added the comment: Agreed; this looks like a relic. zlib is optional, but zipfile is always in the standard library. ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:42:24 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 19:42:24 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393875744.94.0.798470793414.issue20846@psf.upfronthosting.co.za> R. David Murray added the comment: Why? Before the PEP and its implementation, you would have had to first install pip before you could have had the problems you reported. So, at least one annoying step was eliminated. Now we'll work on the other bugs and issues with python packaging. The pip folks are responsive when it comes to bug fixes. More responsive than the stdlib can be. When they fix it, you'll be able to use the existing pip to upgrade to the fixed version, instead of having to wait until the next version of Python is released to get the fix. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:45:26 2014 From: report at bugs.python.org (Alexandru Gheorghe) Date: Mon, 03 Mar 2014 19:45:26 +0000 Subject: [issue4508] distutils compiler not handling spaces in path to output/src files In-Reply-To: <1228341537.43.0.522254260997.issue4508@psf.upfronthosting.co.za> Message-ID: <1393875926.21.0.0997264868306.issue4508@psf.upfronthosting.co.za> Alexandru Gheorghe added the comment: I am having the same issue on Debian 7 x86-64 (3.2.0-4-amd64) Python 2.7.3 (default, Jan 2 2013, 13:56:14) // [GCC 4.7.2] on linux2 Not noticing this bug I've opened a duplicate, for which the interesting comment can be found here: http://bugs.python.org/issue20824#msg212548 Please let me know if you need any files and I will try hard to provide some in my free time (also unittest from what I've read in the comments posted here). ---------- nosy: +drunax _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 20:57:50 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Mon, 03 Mar 2014 19:57:50 +0000 Subject: [issue15014] smtplib: add support for arbitrary auth methods In-Reply-To: <1338970281.71.0.834699818603.issue15014@psf.upfronthosting.co.za> Message-ID: <1393876670.9.0.337038307291.issue15014@psf.upfronthosting.co.za> Milan Oberkirch added the comment: I implemented one approach to solve this by writing new member functions for each method (see the patch attached). Bonus: It does not change the usage of login() in any way (which uses the new functions internally). Another option would be to make those functions private/put them into login() and provide an optional keyarg. Or auth objects, but as far as I can see only 3 methods are relevant so it might be an overkill? So that's the easy way to fix it, would be glad if it helps! ---------- keywords: +patch nosy: +zvyn Added file: http://bugs.python.org/file34279/smtplib.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 21:12:20 2014 From: report at bugs.python.org (Guido van Rossum) Date: Mon, 03 Mar 2014 20:12:20 +0000 Subject: [issue20847] asyncio docs should call out that network logging is a no-no Message-ID: <1393877540.32.0.826428021059.issue20847@psf.upfronthosting.co.za> New submission from Guido van Rossum: The asyncio package uses the logging module. We should remind users that they should always configure their logs to go to a file on the local filesystem -- using any kind of network logging will block the event loop. ---------- assignee: haypo messages: 212664 nosy: gvanrossum, haypo priority: normal severity: normal status: open title: asyncio docs should call out that network logging is a no-no versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 21:27:05 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 03 Mar 2014 20:27:05 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393878425.07.0.876797107093.issue20846@psf.upfronthosting.co.za> Mark Lawrence added the comment: This should have been tested before it got into a release candidate, not left to users to find such a blatantly obvious bug. I'll leave the PEP authors to sort this out, I've no intention of spending my time clearing up their mess. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 21:31:41 2014 From: report at bugs.python.org (Yury Selivanov) Date: Mon, 03 Mar 2014 20:31:41 +0000 Subject: [issue20847] asyncio docs should call out that network logging is a no-no In-Reply-To: <1393877540.32.0.826428021059.issue20847@psf.upfronthosting.co.za> Message-ID: <1393878701.91.0.770562374062.issue20847@psf.upfronthosting.co.za> Yury Selivanov added the comment: Can we instead re-engineer asyncio logging to have logger calls in a separate thread? I.e. `logger` is a proxy object, that puts logging calls in a queue, and there would be another thread to block on the queue and do the actual logging. This way it won't really matter how logging is configured. ---------- nosy: +yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 21:33:00 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 20:33:00 +0000 Subject: [issue15014] smtplib: add support for arbitrary auth methods In-Reply-To: <1338970281.71.0.834699818603.issue15014@psf.upfronthosting.co.za> Message-ID: <1393878780.45.0.85191220742.issue15014@psf.upfronthosting.co.za> R. David Murray added the comment: There is a lot of repeated code in those methods, which becomes a maintenance burden. That is one reason the imaplib authobj approach seems interesting to me. Also, going the authobj route would mean imaplib and smptlib had a consistent interface for this, and consistency is good where it makes sense. ---------- versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 21:35:21 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 20:35:21 +0000 Subject: [issue15014] smtplib: add support for arbitrary auth methods In-Reply-To: <1338970281.71.0.834699818603.issue15014@psf.upfronthosting.co.za> Message-ID: <1393878921.87.0.45568257001.issue15014@psf.upfronthosting.co.za> R. David Murray added the comment: Oh, sorry. I meant to start out that message by saying, thanks for the patch. Your idea is indeed interesting from the standpoint of not needing to change the rest of the API, but....and then the rest of my message. In other words, I appreciate your work and your approach, but I think the reasons I outline argue for a different approach. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 21:43:08 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 03 Mar 2014 20:43:08 +0000 Subject: [issue20653] Pickle enums by name In-Reply-To: <1392620636.86.0.161132453218.issue20653@psf.upfronthosting.co.za> Message-ID: <3fdCwq11y5z7Ljd@mail.python.org> Roundup Robot added the comment: New changeset b637064cc696 by Ethan Furman in branch 'default': Close issue20653: improve functional API docs; minor code changes http://hg.python.org/cpython/rev/b637064cc696 ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 21:49:42 2014 From: report at bugs.python.org (Ethan Furman) Date: Mon, 03 Mar 2014 20:49:42 +0000 Subject: [issue20848] 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior Message-ID: <1393879782.25.0.979559826633.issue20848@psf.upfronthosting.co.za> New submission from Ethan Furman: Two minor code changes addressing the "more pythonic" comments. Major doc enhancement addressing the functional API. Not sure about the markup as I can no longer create the docs on my system. ---------- assignee: larry messages: 212670 nosy: ethan.furman, larry priority: release blocker severity: normal stage: commit review status: open title: 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 21:55:43 2014 From: report at bugs.python.org (Guido van Rossum) Date: Mon, 03 Mar 2014 20:55:43 +0000 Subject: [issue20847] asyncio docs should call out that network logging is a no-no In-Reply-To: <1393877540.32.0.826428021059.issue20847@psf.upfronthosting.co.za> Message-ID: <1393880143.6.0.254042751827.issue20847@psf.upfronthosting.co.za> Guido van Rossum added the comment: If you really need network logging you should be able to configure a handler that puts things in a queue whose other end is serviced by an asyncio task. There should be no need to mess with the type of the logger object. Anyway, in 3.4 it is what it is. :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 22:20:56 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 03 Mar 2014 21:20:56 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1393835958.06.0.727994834943.issue20283@psf.upfronthosting.co.za> Message-ID: <3377150.X4OPjylMgk@raxxla> Serhiy Storchaka added the comment: The disadvantage of sre_deprecate_pattern_keyword-3.4.patch is that it creates false signature for SRE_Pattern.match(). Default value of first argument is exposed as None, but actually this parameter is mandatory and None is not valid value for it. I afraid the only way to get rid of false signature (and keep backward compatibility) is to revert converting to Argument Clinic. And here is a patch which do this. ---------- Added file: http://bugs.python.org/file34280/sre_deprecate_pattern_keyword-3.4_2.patch _______________________________________ Python tracker _______________________________________ -------------- next part -------------- diff -r c47cc6351ce7 Modules/_sre.c --- a/Modules/_sre.c Mon Mar 03 21:19:19 2014 +0200 +++ b/Modules/_sre.c Mon Mar 03 23:11:13 2014 +0200 @@ -526,59 +526,49 @@ return sre_ucs4_search(state, pattern); } -/*[clinic input] -module _sre -class _sre.SRE_Pattern "PatternObject *" "&Pattern_Type" - -_sre.SRE_Pattern.match as pattern_match - - pattern: object - pos: Py_ssize_t = 0 - endpos: Py_ssize_t(c_default="PY_SSIZE_T_MAX") = sys.maxsize - -Matches zero or more characters at the beginning of the string. -[clinic start generated code]*/ - -PyDoc_STRVAR(pattern_match__doc__, -"match($self, /, pattern, pos=0, endpos=sys.maxsize)\n" -"--\n" -"\n" -"Matches zero or more characters at the beginning of the string."); - -#define PATTERN_MATCH_METHODDEF \ - {"match", (PyCFunction)pattern_match, METH_VARARGS|METH_KEYWORDS, pattern_match__doc__}, - static PyObject * -pattern_match_impl(PatternObject *self, PyObject *pattern, Py_ssize_t pos, Py_ssize_t endpos); +fix_string_param(PyObject *string, PyObject *string2, const char *oldname) +{ + if (string2 != NULL) { + if (string != NULL) { + PyErr_Format(PyExc_TypeError, + "Argument given by name ('%s') and position (1)", + oldname); + return NULL; + } + if (PyErr_WarnFormat(PyExc_DeprecationWarning, 1, + "The '%s' keyword parameter name is deprecated. " + "Use 'string' instead.", oldname) < 0) + return NULL; + return string2; + } + if (string == NULL) { + PyErr_SetString(PyExc_TypeError, + "Required argument 'string' (pos 1) not found"); + return NULL; + } + return string; +} static PyObject * pattern_match(PatternObject *self, PyObject *args, PyObject *kwargs) { - PyObject *return_value = NULL; - static char *_keywords[] = {"pattern", "pos", "endpos", NULL}; - PyObject *pattern; + static char *_keywords[] = {"string", "pos", "endpos", "pattern", NULL}; + PyObject *string = NULL; Py_ssize_t pos = 0; Py_ssize_t endpos = PY_SSIZE_T_MAX; - - if (!PyArg_ParseTupleAndKeywords(args, kwargs, - "O|nn:match", _keywords, - &pattern, &pos, &endpos)) - goto exit; - return_value = pattern_match_impl(self, pattern, pos, endpos); - -exit: - return return_value; -} - -static PyObject * -pattern_match_impl(PatternObject *self, PyObject *pattern, Py_ssize_t pos, Py_ssize_t endpos) -/*[clinic end generated code: output=1528eafdb8b025ad input=26f9fd31befe46b9]*/ -{ + PyObject *pattern = NULL; SRE_STATE state; Py_ssize_t status; - PyObject *string; - - string = state_init(&state, (PatternObject *)self, pattern, pos, endpos); + + if (!PyArg_ParseTupleAndKeywords(args, kwargs, + "|Onn$O:match", _keywords, + &string, &pos, &endpos, &pattern)) + return NULL; + string = fix_string_param(string, pattern, "pattern"); + if (!string) + return NULL; + string = state_init(&state, (PatternObject *)self, string, pos, endpos); if (!string) return NULL; @@ -603,12 +593,16 @@ SRE_STATE state; Py_ssize_t status; - PyObject* string; + PyObject *string = NULL, *string2 = NULL; Py_ssize_t start = 0; Py_ssize_t end = PY_SSIZE_T_MAX; - static char* kwlist[] = { "pattern", "pos", "endpos", NULL }; - if (!PyArg_ParseTupleAndKeywords(args, kw, "O|nn:fullmatch", kwlist, - &string, &start, &end)) + static char* kwlist[] = { "string", "pos", "endpos", "pattern", NULL }; + if (!PyArg_ParseTupleAndKeywords(args, kw, "|Onn$O:fullmatch", kwlist, + &string, &start, &end, &string2)) + return NULL; + + string = fix_string_param(string, string2, "pattern"); + if (!string) return NULL; string = state_init(&state, self, string, start, end); @@ -637,12 +631,16 @@ SRE_STATE state; Py_ssize_t status; - PyObject* string; + PyObject *string = NULL, *string2 = NULL; Py_ssize_t start = 0; Py_ssize_t end = PY_SSIZE_T_MAX; - static char* kwlist[] = { "pattern", "pos", "endpos", NULL }; - if (!PyArg_ParseTupleAndKeywords(args, kw, "O|nn:search", kwlist, - &string, &start, &end)) + static char* kwlist[] = { "string", "pos", "endpos", "pattern", NULL }; + if (!PyArg_ParseTupleAndKeywords(args, kw, "|Onn$O:search", kwlist, + &string, &start, &end, &string2)) + return NULL; + + string = fix_string_param(string, string2, "pattern"); + if (!string) return NULL; string = state_init(&state, self, string, start, end); @@ -718,12 +716,16 @@ Py_ssize_t status; Py_ssize_t i, b, e; - PyObject* string; + PyObject *string = NULL, *string2 = NULL; Py_ssize_t start = 0; Py_ssize_t end = PY_SSIZE_T_MAX; - static char* kwlist[] = { "source", "pos", "endpos", NULL }; - if (!PyArg_ParseTupleAndKeywords(args, kw, "O|nn:findall", kwlist, - &string, &start, &end)) + static char* kwlist[] = { "string", "pos", "endpos", "source", NULL }; + if (!PyArg_ParseTupleAndKeywords(args, kw, "|Onn$O:findall", kwlist, + &string, &start, &end, &string2)) + return NULL; + + string = fix_string_param(string, string2, "source"); + if (!string) return NULL; string = state_init(&state, self, string, start, end); @@ -840,11 +842,15 @@ Py_ssize_t i; void* last; - PyObject* string; + PyObject *string = NULL, *string2 = NULL; Py_ssize_t maxsplit = 0; - static char* kwlist[] = { "source", "maxsplit", NULL }; - if (!PyArg_ParseTupleAndKeywords(args, kw, "O|n:split", kwlist, - &string, &maxsplit)) + static char* kwlist[] = { "string", "maxsplit", "source", NULL }; + if (!PyArg_ParseTupleAndKeywords(args, kw, "|On$O:split", kwlist, + &string, &maxsplit, &string2)) + return NULL; + + string = fix_string_param(string, string2, "source"); + if (!string) return NULL; string = state_init(&state, self, string, 0, PY_SSIZE_T_MAX); @@ -1292,6 +1298,10 @@ return result; } +PyDoc_STRVAR(pattern_match_doc, +"match(string[, pos[, endpos]]) -> match object or None.\n\ + Matches zero or more characters at the beginning of the string"); + PyDoc_STRVAR(pattern_fullmatch_doc, "fullmatch(string[, pos[, endpos]]) -> match object or None.\n\ Matches against all of the string"); @@ -1329,7 +1339,8 @@ PyDoc_STRVAR(pattern_doc, "Compiled regular expression objects"); static PyMethodDef pattern_methods[] = { - PATTERN_MATCH_METHODDEF + {"match", (PyCFunction) pattern_match, METH_VARARGS|METH_KEYWORDS, + pattern_match_doc}, {"fullmatch", (PyCFunction) pattern_fullmatch, METH_VARARGS|METH_KEYWORDS, pattern_fullmatch_doc}, {"search", (PyCFunction) pattern_search, METH_VARARGS|METH_KEYWORDS, @@ -2654,12 +2665,16 @@ ScannerObject* self; - PyObject* string; + PyObject *string = NULL, *string2 = NULL; Py_ssize_t start = 0; Py_ssize_t end = PY_SSIZE_T_MAX; - static char* kwlist[] = { "source", "pos", "endpos", NULL }; - if (!PyArg_ParseTupleAndKeywords(args, kw, "O|nn:scanner", kwlist, - &string, &start, &end)) + static char* kwlist[] = { "string", "pos", "endpos", "source", NULL }; + if (!PyArg_ParseTupleAndKeywords(args, kw, "|Onn$O:scanner", kwlist, + &string, &start, &end, &string2)) + return NULL; + + string = fix_string_param(string, string2, "source"); + if (!string) return NULL; /* create scanner object */ From report at bugs.python.org Mon Mar 3 22:28:28 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 03 Mar 2014 21:28:28 +0000 Subject: [issue20015] Allow 1-character ASCII unicode where 1-character str is required In-Reply-To: <1393861006.69.0.709402904536.issue20015@psf.upfronthosting.co.za> Message-ID: <73364350.ikPqbYoH6T@raxxla> Serhiy Storchaka added the comment: > However, do note that the semantics will end up different from other uses of unicode. e.g.: > >>> "aa".strip(u"b") > > u'aa' And this behavior is weird. >>> print '?\n'.strip('\n') ? >>> print '?\n'.strip(u'\n') Traceback (most recent call last): File "", line 1, in UnicodeDecodeError: 'ascii' codec can't decode byte 0xc3 in position 0: ordinal not in range(128) The self argument of str.strip is variable, but the chars argument is almost always a literal and affected by unicode_literals future. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 22:30:40 2014 From: report at bugs.python.org (Larry Hastings) Date: Mon, 03 Mar 2014 21:30:40 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1393882240.01.0.72174429502.issue20283@psf.upfronthosting.co.za> Larry Hastings added the comment: Why can't you remove the "= NULL" from the Clinic input for "string"? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 22:31:56 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 03 Mar 2014 21:31:56 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393858682.82.0.904729883877.issue20839@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: OK, I can add it tonight. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 22:32:00 2014 From: report at bugs.python.org (Larry Hastings) Date: Mon, 03 Mar 2014 21:32:00 +0000 Subject: [issue20848] 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior In-Reply-To: <1393879782.25.0.979559826633.issue20848@psf.upfronthosting.co.za> Message-ID: <1393882320.44.0.973276622752.issue20848@psf.upfronthosting.co.za> Larry Hastings added the comment: Why can't you build the docs on your system? "make html" works for me every time--it even downloads the packages it needs. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 22:48:16 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 03 Mar 2014 21:48:16 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1393882240.01.0.72174429502.issue20283@psf.upfronthosting.co.za> Message-ID: <5089299.PeuzuPDopA@raxxla> Serhiy Storchaka added the comment: > Why can't you remove the "= NULL" from the Clinic input for "string"? Because this will prohibit the use of "pattern" as keyword argument. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 22:51:27 2014 From: report at bugs.python.org (Ethan Furman) Date: Mon, 03 Mar 2014 21:51:27 +0000 Subject: [issue20848] 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior In-Reply-To: <1393879782.25.0.979559826633.issue20848@psf.upfronthosting.co.za> Message-ID: <1393883487.27.0.856607515624.issue20848@psf.upfronthosting.co.za> Ethan Furman added the comment: For the past couple weeks everytime I try I get: sphinx-build -b html -d build/doctrees -D latex_paper_size= . build/html make: sphinx-build: Command not found make: *** [build] Error 127 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 22:56:16 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 21:56:16 +0000 Subject: [issue20848] 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior In-Reply-To: <1393879782.25.0.979559826633.issue20848@psf.upfronthosting.co.za> Message-ID: <1393883776.76.0.260590314428.issue20848@psf.upfronthosting.co.za> R. David Murray added the comment: You have to install sphinx now. The doc build tools no longer fetch it from svn. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 23:04:34 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 03 Mar 2014 22:04:34 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393884274.78.0.946192037717.issue20846@psf.upfronthosting.co.za> Ned Deily added the comment: It's not a bug and has nothing to do with pip per se. The PyPI entry of this package makes no claims that it is supported on Python 3 nor does its README. PEP 453 does not make any claims to add new capabilities to pip to automatically try to transform packages written for Python 2. If you installed pip with Python 3.3 and tried to install this package, you'd get exactly the same result. If you downloaded the package source and manually installed it with "python3 setup.py" (e.g. no pip), you'd still get the same result. ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 23:13:57 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 22:13:57 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393884837.98.0.735502045568.issue20846@psf.upfronthosting.co.za> R. David Murray added the comment: Well, the fact that a syntax error can result in a "successful install" message is a bug *somewhere*, and like I said I've seen this before with pip (on linux, so this issue has nothing to do with windows). I guess it's a distutils bug, and falls into that category I mentioned of packaging bugs "we" will work on in the future... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 23:31:06 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 03 Mar 2014 22:31:06 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393885866.23.0.547769388523.issue20846@psf.upfronthosting.co.za> Mark Lawrence added the comment: >From PEP 453 "Abstract - This PEP proposes that the Installing Python Modules guide in Python 2.7, 3.3 and 3.4 be updated to officially recommend the use of pip as the default installer for Python packages, and that appropriate technical changes be made in Python 3.4 to provide pip by default in support of that recommendation." If this is the *RECOMMENDED* default installer what are the bad ones like? Note the bit "appropriate technical changes be made in Python 3.4". As this is an officially endorsed product quite specifically targetted at Python 3.4, slap bang in the middle of a release candidate I don't expect to see core devs waffling on about what we'll do the future, I expect to see fixes now or have this product officially withdrawn from 3.4. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 23:52:03 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 03 Mar 2014 22:52:03 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393887123.8.0.278856666579.issue20846@psf.upfronthosting.co.za> ?ric Araujo added the comment: Can you assume good faith from the people involved and stay civil in the discussion? ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 3 23:53:54 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 03 Mar 2014 22:53:54 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393887234.77.0.290324081429.issue20846@psf.upfronthosting.co.za> Ned Deily added the comment: This is existing behavior. The error messages are coming from Distutils doing a byte compile (producing .pyc) on .py files it is installing. AFAIK, that has always been treated as a warning in all versions of Distutils; changing that behavior now could break the installation of existing packages (yes, I have seen packages, usually tests, that produce these messages). As is the case with much of Distutils, its exact behavior with regard to byte-compiling has never been documented. Note that while pyttsx uses setuptools in its setup.py, even if you edit it to call distutils directly, you still get the same behavior (neither pip nor setuptools nor python3.4 is involved): curl -O https://pypi.python.org/packages/source/p/pyttsx/pyttsx-1.1.tar.gz tar -xfz ./pyttsx-1.1.tar.gz cd ./pyttsx-1.1 python3.3 setup.py install -v [...] copying build/lib/pyttsx/voice.py -> /Library/Frameworks/Python.framework/Versions/3.3/lib/python3.3/site-packages/pyttsx byte-compiling /Library/Frameworks/Python.framework/Versions/3.3/lib/python3.3/site-packages/pyttsx/__init__.py to __init__.cpython-33.pyc byte-compiling /Library/Frameworks/Python.framework/Versions/3.3/lib/python3.3/site-packages/pyttsx/driver.py to driver.cpython-33.pyc File "/Library/Frameworks/Python.framework/Versions/3.3/lib/python3.3/site-packages/pyttsx/driver.py", line 105 except Exception, e: ^ SyntaxError: invalid syntax byte-compiling /Library/Frameworks/Python.framework/Versions/3.3/lib/python3.3/site-packages/pyttsx/voice.py to voice.cpython-33.pyc running install_egg_info Removing /Library/Frameworks/Python.framework/Versions/3.3/lib/python3.3/site-packages/pyttsx-1.1-py3.3.egg-info Writing /Library/Frameworks/Python.framework/Versions/3.3/lib/python3.3/site-packages/pyttsx-1.1-py3.3.egg-info $ echo $? 0 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 00:02:04 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 03 Mar 2014 23:02:04 +0000 Subject: [issue20653] Pickle enums by name In-Reply-To: <1392620636.86.0.161132453218.issue20653@psf.upfronthosting.co.za> Message-ID: <3fdH181tttz7LrK@mail.python.org> Roundup Robot added the comment: New changeset 54ab95407288 by Ethan Furman in branch 'default': Issue20653: fix ReST for Enum http://hg.python.org/cpython/rev/54ab95407288 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 00:03:53 2014 From: report at bugs.python.org (bsduni) Date: Mon, 03 Mar 2014 23:03:53 +0000 Subject: [issue20840] AttributeError: 'module' object has no attribute 'ArgumentParser' In-Reply-To: <1393837548.4.0.445191461545.issue20840@psf.upfronthosting.co.za> Message-ID: <1393887833.43.0.262556509284.issue20840@psf.upfronthosting.co.za> bsduni added the comment: Unfortunately it is not that case, ie, no argparse in my current working directory /home/bsduni/pytests/ (on a FreeBSD 9.2 system). The following are the locations I can find argparse in my system: /usr/local/lib/python2.7/argparse.py /usr/local/lib/python2.7/argparse.pyo /usr/local/lib/python2.7/argparse.pyc /usr/ports/lang/python27/work/Python-2.7.6/Doc/howto/argparse.rst /usr/ports/lang/python27/work/Python-2.7.6/Doc/library/argparse.rst /usr/ports/lang/python27/work/Python-2.7.6/Lib/argparse.py /usr/ports/lang/python27/work/stage/usr/local/lib/python2.7/argparse.py /usr/ports/lang/python27/work/stage/usr/local/lib/python2.7/argparse.pyc /usr/ports/lang/python27/work/stage/usr/local/lib/python2.7/argparse.pyo /usr/local/lib/python2.7/site-packages/IPython/external/argparse /usr/local/lib/python2.7/site-packages/argparse.py /usr/local/lib/python2.7/site-packages/argparse.pyc /usr/local/lib/python2.7/site-packages/argparse-1.1-py2.7.egg-info /usr/local/lib/python2.7/site-packages/argparse /usr/local/lib/python2.7/site-packages/argparse_actions /usr/local/lib/python2.7/site-packages/argparse_actions-0.4.4-py2.7.egg-info /usr/local/lib/python2.7/site-packages/argparse_config /usr/local/lib/python2.7/site-packages/argparse_config-0.5.1-py2.7.egg-info /usr/local/lib/python2.7/site-packages/argparse.extra-0.0.2-py2.7.egg-info /usr/local/lib/python2.7/site-packages/argparse.extra-0.0.2-py2.7-nspkg.pth The the files in /usr/local/lib/python2.7/site-packages/ are from the 'pip install' which I tried when argparse didnot work after the installation of Python in full (ie, with argparse files in /usr/local/lib/python2.7/) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 00:05:31 2014 From: report at bugs.python.org (Ethan Furman) Date: Mon, 03 Mar 2014 23:05:31 +0000 Subject: [issue20848] 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior In-Reply-To: <1393879782.25.0.979559826633.issue20848@psf.upfronthosting.co.za> Message-ID: <1393887931.88.0.138990133061.issue20848@psf.upfronthosting.co.za> Ethan Furman added the comment: Ah, thanks! Docs are built, fixed, and built again. Larry, the two cherries to pick for this are: b637064cc696: bulk of doc changes 54ab95407288: fixes for ReST markup Thanks. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 00:20:09 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 03 Mar 2014 23:20:09 +0000 Subject: [issue20840] AttributeError: 'module' object has no attribute 'ArgumentParser' In-Reply-To: <1393837548.4.0.445191461545.issue20840@psf.upfronthosting.co.za> Message-ID: <1393888809.17.0.988849990214.issue20840@psf.upfronthosting.co.za> R. David Murray added the comment: Please show the output from print(argparse.__file__) ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 00:44:58 2014 From: report at bugs.python.org (Yury Selivanov) Date: Mon, 03 Mar 2014 23:44:58 +0000 Subject: [issue20847] asyncio docs should call out that network logging is a no-no In-Reply-To: <1393877540.32.0.826428021059.issue20847@psf.upfronthosting.co.za> Message-ID: <1393890298.47.0.428561816117.issue20847@psf.upfronthosting.co.za> Yury Selivanov added the comment: > If you really need network logging you should be able to configure a handler that puts things in a queue whose other end is serviced by an asyncio task. There should be no need to mess with the type of the logger object. It's something that is easy to misconfigure. Having [logger+queue+logging thread] combination mitigates the risk a bit, but yeah, at the cost of increased complexity... > Anyway, in 3.4 it is what it is. :-) Right. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 05:52:19 2014 From: report at bugs.python.org (Elias Zamaria) Date: Tue, 04 Mar 2014 04:52:19 +0000 Subject: [issue19980] Improve help('non-topic') response In-Reply-To: <1386984892.27.0.919528696836.issue19980@psf.upfronthosting.co.za> Message-ID: <1393908739.33.0.781651665377.issue19980@psf.upfronthosting.co.za> Elias Zamaria added the comment: Here is a patch that addresses the empty string problem described by @BreamoreBoy. I am not sure if this is the best way to handle it but it is better than what we have now. ---------- Added file: http://bugs.python.org/file34281/empty-help-response.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 05:55:22 2014 From: report at bugs.python.org (Alexander Mohr) Date: Tue, 04 Mar 2014 04:55:22 +0000 Subject: [issue20849] add exist_ok to shutil.copytree Message-ID: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> New submission from Alexander Mohr: it would be REALLY nice (and REALLY easy) to add a parameter: exist_ok and pass this to os.makedirs with the same parameter name so you can use copytree to append a src dir to an existing dst dir. ---------- components: Library (Lib) messages: 212691 nosy: thehesiod priority: normal severity: normal status: open title: add exist_ok to shutil.copytree type: enhancement versions: Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 06:21:28 2014 From: report at bugs.python.org (Elias Zamaria) Date: Tue, 04 Mar 2014 05:21:28 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> Message-ID: <1393910488.48.0.662980870109.issue20849@psf.upfronthosting.co.za> Elias Zamaria added the comment: Here is a patch that adds the option. I am not very familiar with the internals of shutil and os so I would recommend that someone else review it. I haven't added any tests. I can try to if anyone wants but I am not sure how long it will take me or if I will find the time any time soon. ---------- keywords: +patch nosy: +mikez302 Added file: http://bugs.python.org/file34282/shutil-copytree-exist_ok.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 08:00:30 2014 From: report at bugs.python.org (paul j3) Date: Tue, 04 Mar 2014 07:00:30 +0000 Subject: [issue18943] argparse: default args in mutually exclusive groups In-Reply-To: <1378458002.17.0.371205806782.issue18943@psf.upfronthosting.co.za> Message-ID: <1393916430.47.0.21437450413.issue18943@psf.upfronthosting.co.za> paul j3 added the comment: I need to tweak the last patch so 'using_default' is also set when an "nargs='*'" positional is set to the '[]' default. if action.default is not None: value = action.default + using_default = True else: value = arg_strings + using_default = True # tweak ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 08:35:17 2014 From: report at bugs.python.org (Alexandre JABORSKA) Date: Tue, 04 Mar 2014 07:35:17 +0000 Subject: [issue20841] asyncio.StreamReader.readline() lack lines limit optional parameter In-Reply-To: <1393841108.46.0.21574549974.issue20841@psf.upfronthosting.co.za> Message-ID: <1393918517.87.0.138385526354.issue20841@psf.upfronthosting.co.za> Alexandre JABORSKA added the comment: Well, You're right, I'm confused, and I cannot use the http.client.parse_headers(). I made a workaround by reading all lines in a BytesIO and parse this one. Anyway, if it not possible to use a file like object with the asyncio module, which is absolutly fantastic (I installed the 3.4RC just for it), a lot a modules will need a rewrite/adaptation to be useable. I guess every module that use any kind of IO is the list : logging, servers, parsers, etc. Thanks ! Alexandre ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 09:19:01 2014 From: report at bugs.python.org (Michel Albert) Date: Tue, 04 Mar 2014 08:19:01 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1393921141.91.0.426538031121.issue20825@psf.upfronthosting.co.za> Michel Albert added the comment: I second "supernet_of" and "subnet_of". I'll implement it as soon as I get around it. I have been thinking about using ``in`` and ``<=`` and, while I initially liked the idea for tests, I find both operators too ambiguous. With ``in`` there's the already mentioned ambiguity of containment/inclusion. And ``<=`` could mean is a smaller size (has less individual hosts), but could also mean that it is a subnet, or even that it is "located to the left". Naming it ``subnet_of`` makes it 100% clear what it does. Currently, ``a <= b`` returns ``True`` if a comes before/lies on the left of b. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 09:19:25 2014 From: report at bugs.python.org (Gregory P. Smith) Date: Tue, 04 Mar 2014 08:19:25 +0000 Subject: [issue15819] Unable to build Python out-of-tree when source tree is readonly. In-Reply-To: <1346309362.14.0.312540957077.issue15819@psf.upfronthosting.co.za> Message-ID: <1393921165.85.0.087013261599.issue15819@psf.upfronthosting.co.za> Changes by Gregory P. Smith : ---------- nosy: +gregory.p.smith _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 09:19:32 2014 From: report at bugs.python.org (Gregory P. Smith) Date: Tue, 04 Mar 2014 08:19:32 +0000 Subject: [issue19142] Cross-compile fails trying to execute foreign pgen on build host In-Reply-To: <1380670898.69.0.308819053325.issue19142@psf.upfronthosting.co.za> Message-ID: <1393921172.46.0.208043577844.issue19142@psf.upfronthosting.co.za> Changes by Gregory P. Smith : ---------- nosy: +gregory.p.smith _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 09:51:40 2014 From: report at bugs.python.org (Derek Chiang) Date: Tue, 04 Mar 2014 08:51:40 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1393923100.1.0.400465588175.issue20744@psf.upfronthosting.co.za> Derek Chiang added the comment: New contributor here. I'm submitting a patch; please let me know if I'm doing something wrong :) ---------- keywords: +patch nosy: +derekchiang93 Added file: http://bugs.python.org/file34283/patch-20744.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 10:20:50 2014 From: report at bugs.python.org (Surya K) Date: Tue, 04 Mar 2014 09:20:50 +0000 Subject: [issue18886] BytesGenerator does not handle 'binary' CTE correctly In-Reply-To: <1377895050.78.0.441930672492.issue18886@psf.upfronthosting.co.za> Message-ID: <1393924850.98.0.717965563011.issue18886@psf.upfronthosting.co.za> Surya K added the comment: I have a fix for this. But before putting it forward, can you please tell me about the below 1. email.header.Header.encode() --method How different is it from str.encode()? Does [1] method also performs what str.encode() does internally? ---------- nosy: +suryak _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 10:38:28 2014 From: report at bugs.python.org (koobs) Date: Tue, 04 Mar 2014 09:38:28 +0000 Subject: [issue20251] socket.recvfrom_into crash with empty buffer In-Reply-To: <1389676738.57.0.767136106555.issue20251@psf.upfronthosting.co.za> Message-ID: <1393925908.57.0.0719922223951.issue20251@psf.upfronthosting.co.za> Changes by koobs : ---------- nosy: +koobs _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:10:56 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Tue, 04 Mar 2014 10:10:56 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393927856.68.0.424709145064.issue20846@psf.upfronthosting.co.za> Martin v. L?wis added the comment: David, Mark: I agree that there is no bug in Python or pip here. The installation *does* complete successfully, and the engine module is installed. It just fails to work because of a syntax error (which would be a bug in pyttsx had it claimed to support Python 3). It's not the task of the installation process to verify that the code being installed actually works. IMO, there is an independent bug in the import machinery, where importing pyttsx fails because of the syntax error in pyttsx.engine - yet the error displayed is not the SyntaxError, but an ImportError claiming that the module does not exist (when it actually exists, but fails to import). ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:22:12 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:22:12 +0000 Subject: [issue20648] 3.4 cherry-pick: multiple changesets for asyncio In-Reply-To: <1392594860.24.0.287895763388.issue20648@psf.upfronthosting.co.za> Message-ID: <1393928532.13.0.618723153323.issue20648@psf.upfronthosting.co.za> STINNER Victor added the comment: > Can I close this issue now? Yes. If something really critical appears, a new issue can be opened. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:22:37 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:22:37 +0000 Subject: [issue20646] 3.4 cherry-pick: 180e4b678003 select and kqueue round the timeout aways from zero In-Reply-To: <1392593675.89.0.447373005495.issue20646@psf.upfronthosting.co.za> Message-ID: <1393928557.49.0.311975165928.issue20646@psf.upfronthosting.co.za> STINNER Victor added the comment: Let's wait 3.4.1 for this one. ---------- resolution: -> wont fix status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:24:27 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:24:27 +0000 Subject: [issue20789] [3.4] cherrypick 5dec1604322c: old sys.path_hooks importer does not work with Python 3.4.0rc1 In-Reply-To: <1393457320.34.0.833965611924.issue20789@psf.upfronthosting.co.za> Message-ID: <1393928667.74.0.0716768682341.issue20789@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: [3.4] cherrypick 5dec1604322c -> [3.4] cherrypick 5dec1604322c: old sys.path_hooks importer does not work with Python 3.4.0rc1 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:25:16 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:25:16 +0000 Subject: [issue20789] [3.4] cherrypick 5dec1604322c: old sys.path_hooks importer does not work with Python 3.4.0rc1 In-Reply-To: <1393457320.34.0.833965611924.issue20789@psf.upfronthosting.co.za> Message-ID: <1393928716.96.0.962099434403.issue20789@psf.upfronthosting.co.za> STINNER Victor added the comment: It's a regression compared to 3.3, so it looks important to fix it in Python 3.4(.0). ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:25:35 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:25:35 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1393600324.8.0.737405951943.issue20808@psf.upfronthosting.co.za> Message-ID: <1393928735.45.0.487020293543.issue20808@psf.upfronthosting.co.za> STINNER Victor added the comment: Link to the changeset: 6a1711c96fa6 ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:28:43 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:28:43 +0000 Subject: [issue20818] 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - OS X installer use SQLite 3.8.3.1 In-Reply-To: <1393712414.04.0.397159568355.issue20818@psf.upfronthosting.co.za> Message-ID: <1393928923.55.0.344748014539.issue20818@psf.upfronthosting.co.za> STINNER Victor added the comment: Links: changesets 5fa3f6d82d61 and a8470f88e7b4 ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:29:18 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:29:18 +0000 Subject: [issue20818] 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - Windows and OS X installer use SQLite 3.8.3.1 (instead of 3.8.3) In-Reply-To: <1393712414.04.0.397159568355.issue20818@psf.upfronthosting.co.za> Message-ID: <1393928958.49.0.933199724672.issue20818@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - OS X installer use SQLite 3.8.3.1 -> 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - Windows and OS X installer use SQLite 3.8.3.1 (instead of 3.8.3) _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:29:43 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:29:43 +0000 Subject: [issue20818] 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - OS X installer use SQLite 3.8.3.1 (instead of 3.8.3) In-Reply-To: <1393712414.04.0.397159568355.issue20818@psf.upfronthosting.co.za> Message-ID: <1393928983.19.0.0287673109808.issue20818@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - Windows and OS X installer use SQLite 3.8.3.1 (instead of 3.8.3) -> 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - OS X installer use SQLite 3.8.3.1 (instead of 3.8.3) _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:31:08 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:31:08 +0000 Subject: [issue20818] 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - OS X installer use SQLite 3.8.3.1 (instead of 3.8.3) In-Reply-To: <1393712414.04.0.397159568355.issue20818@psf.upfronthosting.co.za> Message-ID: <1393929068.0.0.56413642898.issue20818@psf.upfronthosting.co.za> STINNER Victor added the comment: On OS X, the change looks useless: http://bugs.python.org/issue20465#msg212525 It can wait Python 3.4.0, but at the same time, the change looks safe. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:34:54 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:34:54 +0000 Subject: [issue20830] 3.4 cherry-pick: 16f91d87ff39: "pip install " didn't work on Windows In-Reply-To: <1393784284.55.0.532524988163.issue20830@psf.upfronthosting.co.za> Message-ID: <1393929294.45.0.231871501966.issue20830@psf.upfronthosting.co.za> STINNER Victor added the comment: Hum, it looks like 16f91d87ff39 must be come after ec42ab5e0cb3 ("Close #20568: install unversioned pip command on Windows") which has its own cherry-pick issue: #20807. ---------- dependencies: +3.4 cherry pick: 82ec02db7fe6 & ec42ab5e0cb3 Windows installer fixes nosy: +haypo title: 3.4 cherry-pick: 16f91d87ff39 -> 3.4 cherry-pick: 16f91d87ff39: "pip install " didn't work on Windows _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:37:28 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:37:28 +0000 Subject: [issue20807] 3.4 cherry pick: 82ec02db7fe6 & ec42ab5e0cb3 Windows installer fixes In-Reply-To: <1393594972.92.0.224231899327.issue20807@psf.upfronthosting.co.za> Message-ID: <1393929448.58.0.121861045613.issue20807@psf.upfronthosting.co.za> STINNER Victor added the comment: If I understood correctly, Python 3.4 cannot be uninstalled if pip was upgraded. IMO this bug is critical and must be fixed in Python 3.4.0. But be careful, the fix has also a bug: it requires changeset 16f91d87ff39 (see cherry-pick issue #20830). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:37:51 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:37:51 +0000 Subject: [issue20807] 3.4 cherry pick: 82ec02db7fe6 & ec42ab5e0cb3 Windows installer fixes, pip uninstall failure In-Reply-To: <1393594972.92.0.224231899327.issue20807@psf.upfronthosting.co.za> Message-ID: <1393929471.31.0.870482973767.issue20807@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: 3.4 cherry pick: 82ec02db7fe6 & ec42ab5e0cb3 Windows installer fixes -> 3.4 cherry pick: 82ec02db7fe6 & ec42ab5e0cb3 Windows installer fixes, pip uninstall failure _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:39:51 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:39:51 +0000 Subject: [issue20831] 3.4 cherry-pick: 7b3c40510a08 In-Reply-To: <1393785047.46.0.0103591323389.issue20831@psf.upfronthosting.co.za> Message-ID: <1393929591.2.0.768074570205.issue20831@psf.upfronthosting.co.za> STINNER Victor added the comment: I don't understand the impact of #20748: what happens when 3.4rc2 is uninstalled? C:\Python34 is not removed because C:\Python34Lib\ensurepip\__pycache__\_uninstall.cpython-34.pyc still exist? It is a regression of Python 3.4rc2, right? ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:39:56 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 04 Mar 2014 10:39:56 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <3fdZVM3D0Jz7LqG@mail.python.org> Roundup Robot added the comment: New changeset ea827c809765 by Nick Coghlan in branch 'default': Close #20839: pkgutil.find_loader now uses importlib.util.find_spec http://hg.python.org/cpython/rev/ea827c809765 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:40:12 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:40:12 +0000 Subject: [issue20831] 3.4 cherry-pick: 7b3c40510a08 Windows uninstaller doesn't uninstall completly Python 3.4 In-Reply-To: <1393785047.46.0.0103591323389.issue20831@psf.upfronthosting.co.za> Message-ID: <1393929612.61.0.653830701745.issue20831@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: 3.4 cherry-pick: 7b3c40510a08 -> 3.4 cherry-pick: 7b3c40510a08 Windows uninstaller doesn't uninstall completly Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:42:37 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:42:37 +0000 Subject: [issue20832] 3.4 cherry-pick: 9459f517d854 In-Reply-To: <1393785881.28.0.74461270782.issue20832@psf.upfronthosting.co.za> Message-ID: <1393929757.01.0.0538683767212.issue20832@psf.upfronthosting.co.za> STINNER Victor added the comment: Does the single change of 3.8.3.1 impacts Python on Windows? http://www.sqlite.org/releaselog/3_8_3_1.html "Fix a bug (ticket 4c86b126f2) that causes rows to go missing on some queries with OR clauses and IS NOT NULL operators in the WHERE clause, when the SQLITE_ENABLE_STAT3 or SQLITE_ENABLE_STAT4 compile-time options are used." See also #20818 for the same issue with OS X. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:42:48 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 04 Mar 2014 10:42:48 +0000 Subject: [issue20850] 3.4 cherry pick: ea827c809765 fix pkgutil.find_loader Message-ID: <1393929768.59.0.296328133341.issue20850@psf.upfronthosting.co.za> New submission from Nick Coghlan: Cherry pick request for the fix to issue 20839: http://hg.python.org/cpython/rev/ea827c809765 This updates pkgutil.find_loader to use importlib.util.find_spec, rather than the deprecated importlib.find_loader. ---------- keywords: 3.4regression messages: 212710 nosy: brett.cannon, eric.snow, ncoghlan priority: release blocker severity: normal stage: commit review status: open title: 3.4 cherry pick: ea827c809765 fix pkgutil.find_loader type: behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:43:06 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:43:06 +0000 Subject: [issue20832] 3.4 cherry-pick: 9459f517d854 Update Windows installer to SQLite 3.8.3.1. In-Reply-To: <1393785881.28.0.74461270782.issue20832@psf.upfronthosting.co.za> Message-ID: <1393929786.98.0.354354518313.issue20832@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: 3.4 cherry-pick: 9459f517d854 -> 3.4 cherry-pick: 9459f517d854 Update Windows installer to SQLite 3.8.3.1. _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:44:52 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:44:52 +0000 Subject: [issue20834] 3.4 cherry-pick: de81e0fe4905 Pydocs module docs server not working on Windows. In-Reply-To: <1393788742.46.0.574574677928.issue20834@psf.upfronthosting.co.za> Message-ID: <1393929892.79.0.514090898757.issue20834@psf.upfronthosting.co.za> STINNER Victor added the comment: If I understood correctly, it doesn't look like a regression of Python 3.4. So it may wait for Python 3.4.1. ---------- nosy: +haypo title: 3.4 cherry-pick: de81e0fe4905 -> 3.4 cherry-pick: de81e0fe4905 Pydocs module docs server not working on Windows. _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 11:46:41 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 10:46:41 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1393930001.14.0.599151479107.issue20283@psf.upfronthosting.co.za> STINNER Victor added the comment: We are close to Python 3.4 final, so what is the status of this issue? I don't see any commit and nothing to cherry-pick in Larry's 3.4.0 repository. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 12:00:28 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 11:00:28 +0000 Subject: [issue20829] 3.4 cherry pick: c9861ec8754c Fix signatures for dict.__delitem__ and property.__delete__ In-Reply-To: <1393781375.16.0.60912214559.issue20829@psf.upfronthosting.co.za> Message-ID: <1393930828.24.0.934147659825.issue20829@psf.upfronthosting.co.za> STINNER Victor added the comment: It is a regression of Python 3.4 compared to 3.3. The change only modifies docstrings and so looks safe. IMO it should go into Python 3.4.0. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 12:01:16 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 11:01:16 +0000 Subject: [issue20843] 3.4 cherry-pick: a9058b772807 fix tracemalloc doc In-Reply-To: <1393851892.85.0.162516395458.issue20843@psf.upfronthosting.co.za> Message-ID: <1393930876.88.0.327303073744.issue20843@psf.upfronthosting.co.za> STINNER Victor added the comment: Note: tracemalloc is a new module of Python 3.4. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 12:14:43 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 11:14:43 +0000 Subject: [issue20848] 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior In-Reply-To: <1393879782.25.0.979559826633.issue20848@psf.upfronthosting.co.za> Message-ID: <1393931683.88.0.514195039762.issue20848@psf.upfronthosting.co.za> STINNER Victor added the comment: Changeset b637064cc696 comes from issue #20653. This changeset and this cherry-pick issue were discussed here: https://mail.python.org/pipermail/python-dev/2014-February/132560.html Antoine and Barry agree to cherry-pick b637064cc696 in Python 3.4.0. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 12:16:46 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 11:16:46 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1393600324.8.0.737405951943.issue20808@psf.upfronthosting.co.za> Message-ID: <1393931806.39.0.381575032204.issue20808@psf.upfronthosting.co.za> STINNER Victor added the comment: This issue is a regression of Python 3.4 compared to Python 3.3. subprocess is major module and so 6a1711c96fa6 must be into Python 3.4.0. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 12:28:57 2014 From: report at bugs.python.org (Surya K) Date: Tue, 04 Mar 2014 11:28:57 +0000 Subject: [issue18886] BytesGenerator does not handle 'binary' CTE correctly In-Reply-To: <1377895050.78.0.441930672492.issue18886@psf.upfronthosting.co.za> Message-ID: <1393932537.77.0.63891488196.issue18886@psf.upfronthosting.co.za> Surya K added the comment: Forget about my previous comment. David Murray: One possible way to fix this issue is to ignore email.header.Header.encode() on Message values in email._policybase_Compat32._fold() if they come from BytesGenerator and not Generator. We can do this by encoding the value to bytes in email.generator.BytesGenerator._write_headers() Do you think its a fix? Or even values from ByteGenerators should be formatted using Header.encode()? In that case, I'd look into how it can be done. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 13:42:50 2014 From: report at bugs.python.org (Josh Lee) Date: Tue, 04 Mar 2014 12:42:50 +0000 Subject: [issue17909] Autodetecting JSON encoding In-Reply-To: <1367759430.76.0.988181674037.issue17909@psf.upfronthosting.co.za> Message-ID: <1393936970.18.0.125415890037.issue17909@psf.upfronthosting.co.za> Changes by Josh Lee : ---------- nosy: +jleedev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 13:46:40 2014 From: report at bugs.python.org (Josh Lee) Date: Tue, 04 Mar 2014 12:46:40 +0000 Subject: [issue19837] Wire protocol encoding for the JSON module In-Reply-To: <1385778645.87.0.0800898315059.issue19837@psf.upfronthosting.co.za> Message-ID: <1393937200.12.0.932218432284.issue19837@psf.upfronthosting.co.za> Changes by Josh Lee : ---------- nosy: +jleedev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 14:23:03 2014 From: report at bugs.python.org (koobs) Date: Tue, 04 Mar 2014 13:23:03 +0000 Subject: [issue20767] Some python extensions can't be compiled with clang 3.4 In-Reply-To: <1393335198.15.0.97052317234.issue20767@psf.upfronthosting.co.za> Message-ID: <1393939383.94.0.978336233184.issue20767@psf.upfronthosting.co.za> koobs added the comment: It would be great if this could make it into 3.4, extended to include other OS's if necessary at a later date. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 14:38:57 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Tue, 04 Mar 2014 13:38:57 +0000 Subject: [issue20767] Some python extensions can't be compiled with clang 3.4 In-Reply-To: <1393335198.15.0.97052317234.issue20767@psf.upfronthosting.co.za> Message-ID: <1393940337.65.0.244763464577.issue20767@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: https://bugs.gentoo.org/show_bug.cgi?id=503352 suggests that this problem occurs also on Linux when using Clang. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 14:51:38 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Tue, 04 Mar 2014 13:51:38 +0000 Subject: [issue15014] smtplib: add support for arbitrary auth methods In-Reply-To: <1338970281.71.0.834699818603.issue15014@psf.upfronthosting.co.za> Message-ID: <1393941098.55.0.530541014041.issue15014@psf.upfronthosting.co.za> Milan Oberkirch added the comment: I looked into imaplib a bit to see how the problem is solved there; what I observed: - login() does 'PLAIN' only (and does not use authobj but smtplib would) - there exists an extra function login_cram_md5() for 'CRAM-MD5' So I guess the right way to do it would be to write an authenticate() method as in imaplib and use it in new member functions of the form login_[method](). In contrast to imaplib login() could still be used to probe through the three main methods (to avoid breaking backward compatibility). I'll try to implement this later today, so if you think it's completely dumb and read this before a patch is applied feel free to give me a quick reply to stop me from wasting my time :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 15:01:27 2014 From: report at bugs.python.org (Berker Peksag) Date: Tue, 04 Mar 2014 14:01:27 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> Message-ID: <1393941687.1.0.300325159862.issue20849@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- stage: -> patch review versions: -Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 15:27:22 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 04 Mar 2014 14:27:22 +0000 Subject: [issue20015] Allow 1-character ASCII unicode where 1-character str is required In-Reply-To: <1387382366.37.0.964927896158.issue20015@psf.upfronthosting.co.za> Message-ID: <1393943242.63.0.746974521666.issue20015@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Here is a patch with tests. Not all affected methods are tested because not all methods and modules have tests at all. ---------- Added file: http://bugs.python.org/file34284/getargs_c_unicode_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 15:47:12 2014 From: report at bugs.python.org (Brett Cannon) Date: Tue, 04 Mar 2014 14:47:12 +0000 Subject: [issue20851] Update devguide to cover testing from a tarball Message-ID: <1393944432.91.0.924701829685.issue20851@psf.upfronthosting.co.za> New submission from Brett Cannon: Nick Coghlan brought up the fact that with Larry Hastings doing periodic tarball dumps for the 3.4.0 release it would be good to make sure instructions on how to actually test from a tarball were in the devguide. ---------- components: Devguide messages: 212722 nosy: brett.cannon, ezio.melotti priority: normal severity: normal status: open title: Update devguide to cover testing from a tarball versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 16:14:46 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 04 Mar 2014 15:14:46 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1393946086.21.0.222058905736.issue19861@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: David did and does a great job (many thanks to him), but surprisingly many of changes from msg205005 are still not mentioned in What's New. Improvements and changes in modules: aifc: Any bytes-like objects are now accepted. audioop: Any bytes-like objects are now accepted. Strings no more supported. base64: ascii85/base85 codecs. codecs: The cp1125 encoding. collections: New optional parameter in ChainMap.new_child(). dbm: Support for the context management protocol. dis: Added the stack_effect() function. email: The policy keyword argument was added in email.message.Message constructor. The replace keyword argument was added in the set_param() method. The EmailPolicy.content_manager attribute was added filecmp: Added the dircmp.DEFAULT_IGNORES attribute. functools: total_ordering now supports the NotImplemented value. glob: Added the escape() function. ipaddress: Added the IPv4Address.is_global attribute. json: Used ``(',', ': ')`` as default in dump() and dumps() if indent is not None. I.e. trailing spaces no more produced by default. logging: An instance of a subclass of RawConfigParser is now accepted as a value for fname in the fileConfig() function. The verify argument was added in the listen() function. multiprocessing: Added following functions: get_all_start_methods(), get_context(), get_start_method(), and set_start_method(). set_executable() is now supported on Unix when the 'spawn' start method is used. Added the context parameter in Pool constructor. operator: Added the length_hint() function. os: Add O_TMPFILE constant on Linux. plistlib: Deprecated readPlist(), writePlist() readPlistFromBytes(), and writePlistToBytes() functions, the Data class. shutil: Added the SameFileError exception. sunau: Added support for 24-bit samples. Any bytes-like objects are now accepted. sys: Added the __interactivehook__ hook. tarfile: Added command-line interface. urllib: Added the HTTPError.headers attribute. Added the Request.full_url attribute and the Request.remove_header() and Request.get_full_url() methods. venv: Added the ``with_pip`` parameter in EnvBuilder. wave: Any bytes-like objects are now accepted. Added support for unseekable files. zipfile: ZIP64 extensions are enabled by default. Deprecations: The 'U' mode in open() for file objects, in the fileinput and zipfile modules. A couple of plistlib functions. The html argument of XMLParser() and the parser argument of iterparse() in the xml.etree.elementtree module. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 16:48:50 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 04 Mar 2014 15:48:50 +0000 Subject: [issue18886] BytesGenerator does not handle 'binary' CTE correctly In-Reply-To: <1377895050.78.0.441930672492.issue18886@psf.upfronthosting.co.za> Message-ID: <1393948130.26.0.733136124191.issue18886@psf.upfronthosting.co.za> R. David Murray added the comment: cte binary has nothing to do with headers (other than appearing as the value of the content-transfer-encoding header). It is about how the body of the email is handled. ByteGenerator needs to be modified to not do anything with a payload whose cte is binary other than write it to the output stream as bytes. This of course means it is ignoring max_line_length...so it is an interesting question whether or not CTE binary should be supported if max_line_length is anything other than 0/None. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 16:51:45 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 04 Mar 2014 15:51:45 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393948305.7.0.108128110647.issue20846@psf.upfronthosting.co.za> R. David Murray added the comment: Ah, I see. I'm still not convinced from a usability standpoint that calling it a successful install when byte compilation failed is good, but I understand your point. And yeah, the ImportError problem getting resolved would make it a lot clearer what was actually going on. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 16:55:53 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 04 Mar 2014 15:55:53 +0000 Subject: [issue15014] smtplib: add support for arbitrary auth methods In-Reply-To: <1338970281.71.0.834699818603.issue15014@psf.upfronthosting.co.za> Message-ID: <1393948553.96.0.346467055098.issue15014@psf.upfronthosting.co.za> R. David Murray added the comment: Ah, I was going on imperfect memory of how imaplib worked without looking it up. And I won't have time to do so today probably. Probably we should decide on the exact API before you implement anything. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 16:56:06 2014 From: report at bugs.python.org (Guido van Rossum) Date: Tue, 04 Mar 2014 15:56:06 +0000 Subject: [issue20841] asyncio.StreamReader.readline() lack lines limit optional parameter In-Reply-To: <1393841108.46.0.21574549974.issue20841@psf.upfronthosting.co.za> Message-ID: <1393948566.9.0.332669724299.issue20841@psf.upfronthosting.co.za> Guido van Rossum added the comment: Yes, your whole world will be turned upside-down. However, we have to do it one module at a time -- the approach will be different for each case. ---------- resolution: -> wont fix status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 17:24:05 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Tue, 04 Mar 2014 16:24:05 +0000 Subject: [issue20832] 3.4 cherry-pick: 9459f517d854 Update Windows installer to SQLite 3.8.3.1. In-Reply-To: <1393785881.28.0.74461270782.issue20832@psf.upfronthosting.co.za> Message-ID: <1393950245.42.0.0942178142398.issue20832@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Victor: I'm not sure whether the bugfix release is necessary. However, if this change is not applied, SQLite would remain at 3.8.1 on Windows (which, in itself, would be fine with me, but updating it was requested in #20465). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 17:26:39 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Tue, 04 Mar 2014 16:26:39 +0000 Subject: [issue20834] 3.4 cherry-pick: de81e0fe4905 Pydocs module docs server not working on Windows. In-Reply-To: <1393788742.46.0.574574677928.issue20834@psf.upfronthosting.co.za> Message-ID: <1393950399.7.0.266334496439.issue20834@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I agree that the issue is not release-critical. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 17:27:15 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 16:27:15 +0000 Subject: [issue20832] 3.4 cherry-pick: 9459f517d854 Update Windows installer to SQLite from 3.8.1 to 3.8.3.1. In-Reply-To: <1393785881.28.0.74461270782.issue20832@psf.upfronthosting.co.za> Message-ID: <1393950435.0.0.999885279153.issue20832@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: 3.4 cherry-pick: 9459f517d854 Update Windows installer to SQLite 3.8.3.1. -> 3.4 cherry-pick: 9459f517d854 Update Windows installer to SQLite from 3.8.1 to 3.8.3.1. _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 17:30:13 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Tue, 04 Mar 2014 16:30:13 +0000 Subject: [issue20831] 3.4 cherry-pick: 7b3c40510a08 Windows uninstaller doesn't uninstall completly Python 3.4 In-Reply-To: <1393785047.46.0.0103591323389.issue20831@psf.upfronthosting.co.za> Message-ID: <1393950613.37.0.668987276391.issue20831@psf.upfronthosting.co.za> Martin v. L?wis added the comment: This is all correct. In rc1, uninstallation was clean (but installation failed when elevated privileges were necessary); in rc2, it always installs, but doesn't cleanly uninstall, leaving the installation directory with some subdirectories behind. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 18:32:48 2014 From: report at bugs.python.org (Surya K) Date: Tue, 04 Mar 2014 17:32:48 +0000 Subject: [issue18139] email module should have a way to prepend and insert headers In-Reply-To: <1370406954.57.0.95690715483.issue18139@psf.upfronthosting.co.za> Message-ID: <1393954368.33.0.4777182352.issue18139@psf.upfronthosting.co.za> Surya K added the comment: Without really making big the in the API, one way of providing a position sensitive methods to enable more organized headers is to have. Having an index based api probably needs `more` discussion and thought! 1. add_header_before('existing-header-name', 'new-name', value) 2. add_header_after('existing-header-name', 'new-name', value) The `existing-header-name` is again taken by first-found. If put all routing, forwarded headers, one can always use `add_header_before('From'...)`. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 18:41:42 2014 From: report at bugs.python.org (Shai Berger) Date: Tue, 04 Mar 2014 17:41:42 +0000 Subject: [issue13936] datetime.time(0, 0, 0) evaluates to False despite being a valid time In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1393954902.93.0.797477758485.issue13936@psf.upfronthosting.co.za> Shai Berger added the comment: Just got bit by this. Tim Peters said: """ It is odd, but really no odder than "zero values" of other types evaluating to false in Boolean contexts. """ I disagree. Midnight is not a "zero value", it is just a value. It does not have any special qualities analogous to those of 0, "", or the empty set. Time values cannot be added or multiplied. Midnight evaluting to false makes as much sense as date(1,1,1) -- the minimal valid date value -- evaluating to false (and it doesn't). It makes perfect sense for timedelta(0) to evaluate to false, and it does. time is different. Also, while I appreciate this will never be fixed for Python2, the same behavior exists in Python3, where there may still be room for improvement. I second Danilo Bergen's request. Please reopen. ---------- nosy: +shai _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 19:13:12 2014 From: report at bugs.python.org (Martin Dengler) Date: Tue, 04 Mar 2014 18:13:12 +0000 Subject: [issue11240] Running unit tests in a command line tool leads to infinite loop with multiprocessing on Windows In-Reply-To: <1297987020.73.0.563526251198.issue11240@psf.upfronthosting.co.za> Message-ID: <1393956792.02.0.0436555066363.issue11240@psf.upfronthosting.co.za> Changes by Martin Dengler : ---------- nosy: +mdengler _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 20:01:46 2014 From: report at bugs.python.org (paul j3) Date: Tue, 04 Mar 2014 19:01:46 +0000 Subject: [issue11588] Add "necessarily inclusive" groups to argparse In-Reply-To: <1300377092.03.0.159307937388.issue11588@psf.upfronthosting.co.za> Message-ID: <1393959706.93.0.905114076059.issue11588@psf.upfronthosting.co.za> paul j3 added the comment: A couple more thoughts on an expanded argument testing mechanism: - do we need both 'seen_actions' and 'seen_non_default_actions'? 'seen_actions' is used only to test whether all required actions have been seen. These 2 sets differ in how positionals with '?*' are categorized. Positionals like this are always 'seen', even if they just get the default value. But they are not required (the case of a '*' positional without default needs to be revisited.) - If 'seen_non_default_actions' is changed to a list (currently its a set), users could test for repeated use on an optional, or even the order of arguments. - One way to make this testing mechanism more user-friendly is to provide convenience functions via a decorator. For example the decorator could wrap the 'seen_non_default_actions' argument in a 'seen' function. Such a function could accept either an Action or a 'dest' string, it could accept a single Action, or a list of them, etc. There could be other functions like 'count', 'unique', 'mutually_exclusive', 'inclusive', etc. def testwfnc(func): # decorator to register function and provide 'seen' name = func.__name__ def wrapped(parser, seen_actions, *args): def seen(*args): actions = seen_actions if isinstance(args[0], str): actions = [a.dest for a in actions] if len(args)>1: return [a in actions for a in args] else: return args[0] in actions return func(parser, seen) parser.register('cross_tests', name, wrapped) return wrapped #@testwfnc def test(parser, seen, *args): if seen(a_file): print(seen(a_dir, a_pat, a_suf)) cnt = sum(seen(a_dir, a_pat, a_suf)) if cnt>0: parser.error('FILE cannot have DIR, PATTERN or SUFFIX') ... The attached script experiments with several versions of decorators. Some sort of testing Class is probably the way to go if we want to provide many convenience methods. ---------- Added file: http://bugs.python.org/file34285/issue11588_4.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 20:24:57 2014 From: report at bugs.python.org (Zachary Ware) Date: Tue, 04 Mar 2014 19:24:57 +0000 Subject: [issue20035] Suppress 'os.environ was modified' warning on Tcl/Tk tests In-Reply-To: <1387557050.08.0.350325342144.issue20035@psf.upfronthosting.co.za> Message-ID: <1393961097.62.0.00570070952078.issue20035@psf.upfronthosting.co.za> Zachary Ware added the comment: Here's a patch that seems to work; with it applied, I can run `PCbuild\python_d.exe -m test -uall -rF test_tcl test_tk test_ttk_textonly test_ttk_guionly test_idle` through at least 115 rounds of testing with no warnings or errors aside from a locale warning from test_idle the first time around. Hacking up my rc1 install with a fresh _tkinter.pyd and patched tkinter/__init__.py, the tests all pass, but I still get the 'can't invoke "event" command: application has been destroyed' message from test_ttk_guionly. Terry, would you mind checking how this impacts all of the Tkinter test interaction issues you're seeing? Since this is the first non-superficial semantic C patch I've submitted, I have no doubt that it can use a lot of work :). There are a few comments in places where I'm not really sure how best to do things that I'd really appreciate input on. It seems to work for common cases, though. ---------- Added file: http://bugs.python.org/file34286/issue20035.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 20:33:38 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Tue, 04 Mar 2014 19:33:38 +0000 Subject: [issue15014] smtplib: add support for arbitrary auth methods In-Reply-To: <1338970281.71.0.834699818603.issue15014@psf.upfronthosting.co.za> Message-ID: <1393961618.04.0.570290211251.issue15014@psf.upfronthosting.co.za> Milan Oberkirch added the comment: Maybe I am a bit hyperactive, but I already was at it when receiving your message, so I finished it. Anyhow most of what I have done is completely independent of the API chosen. What I did: 1. I implemented a new authenticate(self, mechanism, authobject) as in imaplib which can be used for all methods 2. I implemented authobjects for the three most important mechanisms 3. login() has a keyarg 'preferred_auth' which is a list of auth-methods (strings) I think 1. and 2. make sense regardless of how the API should look like in the end, because it's the only way without any code-redundancy. 3 is more a proposal. ---------- Added file: http://bugs.python.org/file34287/smtplibAuthobj.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 20:39:55 2014 From: report at bugs.python.org (Ned Deily) Date: Tue, 04 Mar 2014 19:39:55 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393961995.88.0.875679442468.issue20846@psf.upfronthosting.co.za> Ned Deily added the comment: Alas, I don't think there is a bug in the import machinery, either. Note that puttsx's __init__.py uses a pre-PEP 328 ambiguous relative import: from engine import ... Even if there were no syntax errors, in Python 3 that would have to be spelled: from .engine import ... and making that change, engine is now found, syntax errors and all: >>> import pyttsx Traceback (most recent call last): File "", line 1, in File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/site-packages/pyttsx/__init__.py", line 18, in from .engine import Engine File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/site-packages/pyttsx/engine.py", line 64 except Exception, e: ^ SyntaxError: invalid syntax ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 20:54:10 2014 From: report at bugs.python.org (Varun Sharma) Date: Tue, 04 Mar 2014 19:54:10 +0000 Subject: [issue20770] Inform caller of smtplib STARTTLS failures In-Reply-To: <1393352419.14.0.647705184863.issue20770@psf.upfronthosting.co.za> Message-ID: <1393962850.34.0.215816891365.issue20770@psf.upfronthosting.co.za> Varun Sharma added the comment: I think that raising an exception for starttls failure can be avoided, so i have added a patch for documentation which adds the following line to doc string : "If server supports TLS but fails to start it, then it does not raise any exception". ---------- keywords: +patch nosy: +varun Added file: http://bugs.python.org/file34288/starttls_doc_fix_20770.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 21:14:17 2014 From: report at bugs.python.org (Andreas Pelme) Date: Tue, 04 Mar 2014 20:14:17 +0000 Subject: [issue13936] datetime.time(0, 0, 0) evaluates to False despite being a valid time In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1393964057.99.0.814567478828.issue13936@psf.upfronthosting.co.za> Andreas Pelme added the comment: I agree with Danilo and Shai -- this behavior very surprising. I deal with datetimes a lot, and this bug has bitten me a number of times. I cannot really think of a single case where "if timeobj:" is useful with the current behavior. It results in a check for "is timeobj midnight or false?" Would that ever be useful in practice? If you are indeed checking for midnight, surely "if timeobj == time(0, 0):" would be the most explicit and obvious way to do it? ---------- nosy: +Andreas.Pelme _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 21:51:50 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 04 Mar 2014 20:51:50 +0000 Subject: [issue15014] smtplib: add support for arbitrary auth methods In-Reply-To: <1338970281.71.0.834699818603.issue15014@psf.upfronthosting.co.za> Message-ID: <1393966310.12.0.948605890735.issue15014@psf.upfronthosting.co.za> R. David Murray added the comment: OK, that makes sense to me. I'll take a look at it as soon as I can. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 21:54:16 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 04 Mar 2014 20:54:16 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393966456.26.0.964176972286.issue20846@psf.upfronthosting.co.za> R. David Murray added the comment: Oh, right. I forgot to look back at the original report. It does show that pyttsx was installed, since the error is coming from its __init__. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 22:34:35 2014 From: report at bugs.python.org (Mark Lawrence) Date: Tue, 04 Mar 2014 21:34:35 +0000 Subject: [issue20846] pip can fail on windows but gives success message In-Reply-To: <1393873717.15.0.572598787495.issue20846@psf.upfronthosting.co.za> Message-ID: <1393968875.38.0.706700750396.issue20846@psf.upfronthosting.co.za> Mark Lawrence added the comment: All, and especially Ned, thank you for the detailed explanations, I do appreciate it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 23:04:34 2014 From: report at bugs.python.org (Matt Chaput) Date: Tue, 04 Mar 2014 22:04:34 +0000 Subject: [issue11240] Running unit tests in a command line tool leads to infinite loop with multiprocessing on Windows In-Reply-To: <1297987020.73.0.563526251198.issue11240@psf.upfronthosting.co.za> Message-ID: <1393970674.7.0.462882792463.issue11240@psf.upfronthosting.co.za> Matt Chaput added the comment: IIRC the root issue turned out to be that when you execute any multiprocessing statements at the module/script level on Windows, you need to put it under if __name__ == "__main__", otherwise it will cause infinite spawning. I think this is mentioned in the multiprocessing docs but should probably be in giant blinking red letters ;) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 23:21:52 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Tue, 04 Mar 2014 22:21:52 +0000 Subject: [issue13936] datetime.time(0, 0, 0) evaluates to False despite being a valid time In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1393971712.56.0.240437478738.issue13936@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: > Please reopen. Please bring your case to python-ideas. All developers who commented on this issue agree that it is invalid. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 23:33:30 2014 From: report at bugs.python.org (Andrey Antsut) Date: Tue, 04 Mar 2014 22:33:30 +0000 Subject: [issue20852] Embedding with zipped standard library is broken in 3.3.4 (Windows) Message-ID: <1393972410.33.0.320365155079.issue20852@psf.upfronthosting.co.za> New submission from Andrey Antsut: When embedding Python into C++, Py_Initialize() crashes with following errors if the standard library (python33\lib) is in a zip archive (e.g. python33.zip): Fatal Python error: Py_Initialize: unable to load the file system codec ImportError: No module named 'encodings' This seems to be specific to Python 3.3.4: works fine with 3.3.2 and 3.3.3, not tested with other versions. Tested only on Windows. More details with code examples can be found here: http://stackoverflow.com/questions/22174760/embedding-python-3-3-in-c-from-zipped-standard-library-on-windows-xp ---------- messages: 212744 nosy: Andrey.Antsut priority: normal severity: normal status: open title: Embedding with zipped standard library is broken in 3.3.4 (Windows) type: crash versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 23:37:47 2014 From: report at bugs.python.org (Martin Dengler) Date: Tue, 04 Mar 2014 22:37:47 +0000 Subject: [issue11240] Running unit tests in a command line tool leads to infinite loop with multiprocessing on Windows In-Reply-To: <1297987020.73.0.563526251198.issue11240@psf.upfronthosting.co.za> Message-ID: <1393972667.06.0.0563793822635.issue11240@psf.upfronthosting.co.za> Martin Dengler added the comment: > the root issue turned out to be that when you execute any multiprocessing statements at the module/script level on Windows, you need to put it under if __name__ == "__main__", otherwise it will cause infinite spawning. Same for me. The error message and failure mode are completely unhelpful, though. > I think this is mentioned in the multiprocessing docs but should probably be in giant blinking red letters ;) Indeed. It would be even better if I or someone else had time to contribute a patch to fix the behaviour and, or at least the failure mode / error message. In a large codebase with multiple contributors it might not be so simple to track down the commit that caused the issue, especially if one is just starting out and the tests aren't clean. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 23:48:17 2014 From: report at bugs.python.org (Nemo Neminibus) Date: Tue, 04 Mar 2014 22:48:17 +0000 Subject: [issue20822] WINhelp file loads Table of Contents, but not contents: "Navigation to webpage cancelled" In-Reply-To: <1393739764.99.0.927427060131.issue20822@psf.upfronthosting.co.za> Message-ID: <1393973297.21.0.84217672332.issue20822@psf.upfronthosting.co.za> Nemo Neminibus added the comment: Thanks for the reply. No network drive involved. Using Windows Vista on solo computer. But the referenced problem for a network drive is EXACTLY the problem I had. The same solution worked. Problem fixed. ---------- resolution: -> works for me status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 4 23:54:39 2014 From: report at bugs.python.org (Ned Deily) Date: Tue, 04 Mar 2014 22:54:39 +0000 Subject: [issue20852] Embedding with zipped standard library is broken in 3.3.4 (Windows) In-Reply-To: <1393972410.33.0.320365155079.issue20852@psf.upfronthosting.co.za> Message-ID: <1393973679.25.0.16692416045.issue20852@psf.upfronthosting.co.za> Ned Deily added the comment: This is most likely a duplicate of Issue20621. A fix for the problem is the primary motivation for a new maintenance release for which a release candidate is now available. It would be great if you could test with 3.3.5rc2 and confirm that the problem no longer occurs with it. http://www.python.org/download/releases/3.3.5/ ---------- nosy: +ned.deily resolution: -> duplicate stage: -> committed/rejected status: open -> pending superseder: -> Issue with zipimport in 3.3.4 and 3.4.0rc1 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 00:15:07 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 04 Mar 2014 23:15:07 +0000 Subject: [issue19612] test_subprocess: sporadic failure of test_communicate_epipe() on Windows 8 In-Reply-To: <1384532999.66.0.279652262495.issue19612@psf.upfronthosting.co.za> Message-ID: <1393974907.33.0.0022617136525.issue19612@psf.upfronthosting.co.za> STINNER Victor added the comment: Oh, it looks like my patch is not enough: the test still fails sometimes :-/ It looks like the process was still running (poll() didn't return None) whereas stdin.write() got an OSError(errno.EINVAL). http://buildbot.python.org/all/builders/x86%20Windows%20Server%202008%20%5BSB%5D%203.x/builds/2408/steps/test/logs/stdio ====================================================================== ERROR: test_communicate_epipe (test.test_subprocess.ProcessTestCase) ---------------------------------------------------------------------- Traceback (most recent call last): File "E:\home\cpython\buildslave\x86\3.x.snakebite-win2k8r2sp1-x86\build\lib\test\test_subprocess.py", line 1095, in test_communicate_epipe p.communicate(b"x" * 2**20) File "E:\home\cpython\buildslave\x86\3.x.snakebite-win2k8r2sp1-x86\build\lib\subprocess.py", line 951, in communicate stdout, stderr = self._communicate(input, endtime, timeout) File "E:\home\cpython\buildslave\x86\3.x.snakebite-win2k8r2sp1-x86\build\lib\subprocess.py", line 1187, in _communicate self.stdin.write(input) OSError: [Errno 22] Invalid argument ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 00:25:29 2014 From: report at bugs.python.org (Andrey Antsut) Date: Tue, 04 Mar 2014 23:25:29 +0000 Subject: [issue20852] Embedding with zipped standard library is broken in 3.3.4 (Windows) In-Reply-To: <1393972410.33.0.320365155079.issue20852@psf.upfronthosting.co.za> Message-ID: <1393975529.92.0.463205670161.issue20852@psf.upfronthosting.co.za> Andrey Antsut added the comment: Just checked - confirming that it works with 3.3.5rc2. ---------- status: pending -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 00:26:21 2014 From: report at bugs.python.org (Ned Deily) Date: Tue, 04 Mar 2014 23:26:21 +0000 Subject: [issue20852] Embedding with zipped standard library is broken in 3.3.4 (Windows) In-Reply-To: <1393972410.33.0.320365155079.issue20852@psf.upfronthosting.co.za> Message-ID: <1393975581.16.0.512537642756.issue20852@psf.upfronthosting.co.za> Ned Deily added the comment: Great, thanks! ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 00:26:55 2014 From: report at bugs.python.org (Martin Dengler) Date: Tue, 04 Mar 2014 23:26:55 +0000 Subject: [issue14302] Rename Scripts directory to bin and move python.exe to bin In-Reply-To: <1331742575.57.0.919941207524.issue14302@psf.upfronthosting.co.za> Message-ID: <1393975615.13.0.0309551341614.issue14302@psf.upfronthosting.co.za> Martin Dengler added the comment: Ok, you're right about my link #2; I meant to include this link (a reply to the link I actually included): https://mail.python.org/pipermail/python-dev/2012-March/118047.html ...in which I think the pertinent quote is: "For direct execution, the proposal trades cross-version inconsistencies for cross-platform consistency. When we *already have* a consistent cross-platform mechanism in -m, the inevitable disruption involved in changing the Windows layout seems very hard to justify." I'll try to whip up a patch for http://bugs.python.org/issue14302#msg156410 sub-proposal #2: 2. Change 'Scripts' to 'bin' ...that uses a directory junction to mitigate the inconsistency concern (windows local admin rights / SeCreateSymbolicLinkPrivilege should not be an issue as mklink /j does not require either), unless someone beats me to it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 00:39:34 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Tue, 04 Mar 2014 23:39:34 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1393976374.7.0.361569232444.issue20283@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Since there is no consensus on how to resolve this issue, I'm dropping the release-critical status for it; people should now consider whether a future agreed-upon solution could apply to 3.4.1 or just to 3.5. ---------- priority: release blocker -> normal _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 00:43:32 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Tue, 04 Mar 2014 23:43:32 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1393976612.54.0.695408029886.issue20283@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Serhiy: the patch is incomplete; it lacks test cases. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 00:51:29 2014 From: report at bugs.python.org (Jeff Allen) Date: Tue, 04 Mar 2014 23:51:29 +0000 Subject: [issue20155] Regression test test_httpservers fails, hangs on Windows In-Reply-To: <1389053951.39.0.997653737297.issue20155@psf.upfronthosting.co.za> Message-ID: <1393977089.34.0.0764139163204.issue20155@psf.upfronthosting.co.za> Jeff Allen added the comment: I worked out that the essence of the test is to insert an extra \n at the end of a GET request line. The request is syntactically invalid for HTTP. The \n\r\n appears like two blank lines, implying no headers, but the headers then follow where no data should be. The server is supposed to respond with status 501, because it does not, in fact, define a GET operation. To find the replacement test plausible you have to accept that, with a server that doesn't define GET, the verb may as well be XYZBOGUS. Since the security filter doesn't understand that verb either (unlike GET), it doesn't interfere in the test. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 00:54:58 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Tue, 04 Mar 2014 23:54:58 +0000 Subject: [issue19021] AttributeError in Popen.__del__ In-Reply-To: <1379202406.71.0.0429173757884.issue19021@psf.upfronthosting.co.za> Message-ID: <1393977298.75.0.134541656101.issue19021@psf.upfronthosting.co.za> Changes by Barry A. Warsaw : ---------- priority: normal -> release blocker _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 02:23:19 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 05 Mar 2014 01:23:19 +0000 Subject: [issue20155] Regression test test_httpservers fails, hangs on Windows In-Reply-To: <1389053951.39.0.997653737297.issue20155@psf.upfronthosting.co.za> Message-ID: <1393982599.88.0.043451218321.issue20155@psf.upfronthosting.co.za> R. David Murray added the comment: Ah, OK. I was thinking that BaseHTTPRequestHandler defined GET, but I see that it doesn't. So yes, this patch looks fine to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 02:36:24 2014 From: report at bugs.python.org (Alexander Mohr) Date: Wed, 05 Mar 2014 01:36:24 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> Message-ID: <1393983384.0.0.377100000729.issue20849@psf.upfronthosting.co.za> Alexander Mohr added the comment: awesome, thanks so much!! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 04:07:17 2014 From: report at bugs.python.org (Charles-Axel Dein) Date: Wed, 05 Mar 2014 03:07:17 +0000 Subject: [issue20351] Add doc examples for DictReader and DictWriter In-Reply-To: <1390414077.91.0.281809568509.issue20351@psf.upfronthosting.co.za> Message-ID: <1393988837.38.0.877543296736.issue20351@psf.upfronthosting.co.za> Charles-Axel Dein added the comment: Any update? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 10:47:56 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Wed, 05 Mar 2014 09:47:56 +0000 Subject: [issue20807] 3.4 cherry pick: 82ec02db7fe6 & ec42ab5e0cb3 Windows installer fixes, pip uninstall failure In-Reply-To: <1393594972.92.0.224231899327.issue20807@psf.upfronthosting.co.za> Message-ID: <1394012876.04.0.280495747613.issue20807@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Victor: all correct. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 11:45:57 2014 From: report at bugs.python.org (Jurjen N.E. Bos) Date: Wed, 05 Mar 2014 10:45:57 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable Message-ID: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> New submission from Jurjen N.E. Bos: The "args" command in pdb crashes when an argument cannot be printed. Fortunately, this is easy to fix. For version 3.3.3: In function Pdb.do_args (lib/pdb.py, line 1120) Change line 1131 self.message('%s = %r' % (name, dict[name])) to try: r = repr(dict[name]) except: r = "(Cannot print object)" self.message('%s = %s' % (name, r)) ---------- components: Library (Lib) messages: 212759 nosy: jneb priority: normal severity: normal status: open title: pdb "args" crashes when an arg is not printable type: enhancement versions: Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 13:53:57 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 05 Mar 2014 12:53:57 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable In-Reply-To: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> Message-ID: <1394024037.17.0.363896434542.issue20853@psf.upfronthosting.co.za> R. David Murray added the comment: Why is the object not printable? Can you provide a reproducer? Also, the bare except is buggy, it would catch things like KeyboardInterrupt that should not be caught there. 'except Exception' would be appropriate in this case. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 15:15:22 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Wed, 05 Mar 2014 14:15:22 +0000 Subject: [issue14758] SMTPServer of smptd does not support binding to an IPv6 address In-Reply-To: <1336511750.16.0.237606043889.issue14758@psf.upfronthosting.co.za> Message-ID: <1394028922.82.0.473955350984.issue14758@psf.upfronthosting.co.za> Milan Oberkirch added the comment: I was going to work on #3461 where IPv6-tests are missing for smtplib and stumbled over this bug. I would be willing to work on this, since it's quiet clear what needs to be done to me: implement what (vsergeev) suggested and write tests (which includes fixing design flaws in current ones). It may be a good idea to teach mouckup_socket some IPv6, since it's needed for test_smtpd and test_smtplib, but IMHO that can be done as a extra task / will be easy after doing the above. ---------- nosy: +zvyn _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 16:01:56 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 05 Mar 2014 15:01:56 +0000 Subject: [issue19274] make zipfile.PyZipFile more usable In-Reply-To: <1381959832.11.0.559988604291.issue19274@psf.upfronthosting.co.za> Message-ID: <1394031716.84.0.733161169463.issue19274@psf.upfronthosting.co.za> R. David Murray added the comment: For future reference, the update Christian refers to in the previous message is 4f1121ae1cb5. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 17:03:30 2014 From: report at bugs.python.org (Allis Tauri) Date: Wed, 05 Mar 2014 16:03:30 +0000 Subject: [issue20854] multiprocessing.managers.Server: problem with returning proxy of registered object Message-ID: <1394035410.32.0.813669524051.issue20854@psf.upfronthosting.co.za> New submission from Allis Tauri: 1. I have a tree-like recursive class MyClass. It's method 'get_child(i)' returns an instanse of that same class. 2. I register this class with BaseManager as follows: class MyManager(BaseManager): pass MyManager.register('MyClass', MyClass, method_to_typeid={'get_child':'MyClass'}) 3. When I call 'get_child' method of AutoProxy[MyClass] object, the exception is raised in the '__init__' method of MyClass: it is called with a single argument which is the instance of MyClass returned by 'get_child'. This happens in the following code of multiprocessing.managers.Server.create method: 373 def create(self, c, typeid, *args, **kwds): ... 382 if callable is None: 383 assert len(args) == 1 and not kwds 384 obj = args[0] 385 else: 386 obj = callable(*args, **kwds) <-This line raises the exception This means that if ANY method registered with a Manager should return a proxy for a registered typeid, for which a callable is provided, it will fail, unless the callable is capable to handle such unexpected arguments. ---------- components: Library (Lib) messages: 212763 nosy: allista priority: normal severity: normal status: open title: multiprocessing.managers.Server: problem with returning proxy of registered object versions: Python 2.7, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 17:58:48 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Wed, 05 Mar 2014 16:58:48 +0000 Subject: [issue14758] SMTPServer of smptd does not support binding to an IPv6 address In-Reply-To: <1336511750.16.0.237606043889.issue14758@psf.upfronthosting.co.za> Message-ID: <1394038728.8.0.165908877756.issue14758@psf.upfronthosting.co.za> Milan Oberkirch added the comment: The cleaning up of smtpd.socket was already implemented, so there was nothing to do there. What I did: - Write two TestCases to check if the IP version is chosen depending on the host-parameter - Testing, that everything still works with an IPv6 address by inheriting from SMTPDChannelTest and overriding setUp with an IPv6-Server ---------- keywords: +patch Added file: http://bugs.python.org/file34289/smtpd.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 18:38:55 2014 From: report at bugs.python.org (Matheus Portela) Date: Wed, 05 Mar 2014 17:38:55 +0000 Subject: [issue10415] readline.insert_text documentation incomplete In-Reply-To: <1289718734.94.0.0887962692453.issue10415@psf.upfronthosting.co.za> Message-ID: <1394041135.71.0.815452311379.issue10415@psf.upfronthosting.co.za> Matheus Portela added the comment: Apparently, the documentation was already changed to reflect the behaviour of startup_hook. Should this issue be closed? ---------- nosy: +Matheus.Portela _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 19:24:32 2014 From: report at bugs.python.org (Matheus Vieira Portela) Date: Wed, 05 Mar 2014 18:24:32 +0000 Subject: [issue20799] Turn on all tests in test.test_importlib.source.test_file_loader In-Reply-To: <1393519604.31.0.77308400069.issue20799@psf.upfronthosting.co.za> Message-ID: <1394043872.48.0.970784796778.issue20799@psf.upfronthosting.co.za> Matheus Vieira Portela added the comment: Apparently, the methods with leading underscore are being tested by two classes (SourceLoaderBadBytecodeTest and SourcelessLoaderBadBytecodeTest) that implement methods with similar names (but without the underscore). Simply removing the underscore breaks the tests since they cannot differ between the methods with and without underscore. ---------- nosy: +matheus.v.portela _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 19:41:52 2014 From: report at bugs.python.org (Berker Peksag) Date: Wed, 05 Mar 2014 18:41:52 +0000 Subject: [issue10415] readline.insert_text documentation incomplete In-Reply-To: <1289718734.94.0.0887962692453.issue10415@psf.upfronthosting.co.za> Message-ID: <1394044912.07.0.884257625185.issue10415@psf.upfronthosting.co.za> Berker Peksag added the comment: Documentations of insert_test and set_startup_hook functions are unchanged since 2007. See revision 9e1529bf0442 (warning, huge diff!). ---------- nosy: +berker.peksag versions: +Python 3.3, Python 3.4 -Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 21:24:17 2014 From: report at bugs.python.org (Brett Cannon) Date: Wed, 05 Mar 2014 20:24:17 +0000 Subject: [issue20799] Turn on all tests in test.test_importlib.source.test_file_loader In-Reply-To: <1393519604.31.0.77308400069.issue20799@psf.upfronthosting.co.za> Message-ID: <1394051057.3.0.879814317235.issue20799@psf.upfronthosting.co.za> Brett Cannon added the comment: Thanks for checking, Matheus! Closing this as invalid then. ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 21:39:54 2014 From: report at bugs.python.org (Ned Deily) Date: Wed, 05 Mar 2014 20:39:54 +0000 Subject: [issue20854] multiprocessing.managers.Server: problem with returning proxy of registered object In-Reply-To: <1394035410.32.0.813669524051.issue20854@psf.upfronthosting.co.za> Message-ID: <1394051994.27.0.977514220895.issue20854@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +sbt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 21:45:01 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Wed, 05 Mar 2014 20:45:01 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1394052301.01.0.855552310369.issue20283@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Here is a test. ---------- Added file: http://bugs.python.org/file34290/test_re_keyword_parameters.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 22:08:57 2014 From: report at bugs.python.org (Mark Dickinson) Date: Wed, 05 Mar 2014 21:08:57 +0000 Subject: [issue20811] str.format for fixed width float can return a string longer than the maximum specified In-Reply-To: <1393624429.46.0.306499394467.issue20811@psf.upfronthosting.co.za> Message-ID: <1394053737.66.0.890053222688.issue20811@psf.upfronthosting.co.za> Mark Dickinson added the comment: > I think you always want the leading zero. Mark (Dickinson), what do yo think? Agreed that we want to keep the leading zero for normal uses. I wouldn't object to some way to opt out of the leading zero, but I'm not sure what that way (w/c)ould be. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 22:59:15 2014 From: report at bugs.python.org (Chris Rebert) Date: Wed, 05 Mar 2014 21:59:15 +0000 Subject: [issue13936] datetime.time(0, 0, 0) evaluates to False despite being a valid time In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394056755.87.0.330883802038.issue13936@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:17:48 2014 From: report at bugs.python.org (Eric Snow) Date: Wed, 05 Mar 2014 22:17:48 +0000 Subject: [issue17911] Extracting tracebacks does too much work In-Reply-To: <1367789486.16.0.484658151136.issue17911@psf.upfronthosting.co.za> Message-ID: <1394057868.48.0.437784831999.issue17911@psf.upfronthosting.co.za> Changes by Eric Snow : ---------- nosy: +eric.snow _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:36:22 2014 From: report at bugs.python.org (Nick Coghlan) Date: Wed, 05 Mar 2014 22:36:22 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394058982.1.0.886985023536.issue13936@psf.upfronthosting.co.za> Nick Coghlan added the comment: Rewording the issue title and reopening based on the python-ideas thread. The rationale for making this change is that the current behaviour converts a stylistic problem in checking values against a sentinel via "bool(value)" instead of "value is not None" into a subtle data driven behavioural bug that only occurs exactly at midnight UTC. If someone wants to write the patch to deprecate this behaviour in Python 3.5 (reporting a deprecation warning whenever midnight is interpreted as False, perhaps suggesting the use of "is" or "is not" instead), and then actually change the behaviour in 3.6, I don't believe we should actively oppose them from doing so. ---------- nosy: +ncoghlan resolution: invalid -> status: closed -> open title: datetime.time(0,0,0) evaluates to False despite being a valid time -> RFE: change bool(datetime.time(0,0,0)) to evaluate as True type: behavior -> enhancement versions: +Python 3.5 -Python 2.6, Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:50:05 2014 From: report at bugs.python.org (Donald Stufft) Date: Wed, 05 Mar 2014 22:50:05 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394059805.2.0.213111621757.issue13936@psf.upfronthosting.co.za> Changes by Donald Stufft : ---------- nosy: +dstufft _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:50:10 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Wed, 05 Mar 2014 22:50:10 +0000 Subject: [issue20855] RFE: change bool(0.0) to evaluate as True Message-ID: <1394059810.09.0.454278014303.issue20855@psf.upfronthosting.co.za> New submission from Alexander Belopolsky: The rationale for making this change is that the current behaviour converts a stylistic problem in checking values against a sentinel via "bool(value)" instead of "value is not None" into a subtle data driven behavioural bug that only occurs exactly at 0x0.0p+0. If someone wants to write the patch to deprecate this behaviour in Python 3.5 (reporting a deprecation warning whenever midnight is interpreted as False, perhaps suggesting the use of "is" or "is not" instead), and then actually change the behaviour in 3.6, I don't believe we should actively oppose them from doing so. See also issue #13936. ---------- components: Interpreter Core keywords: easy messages: 212772 nosy: belopolsky, ncoghlan priority: normal severity: normal stage: needs patch status: open title: RFE: change bool(0.0) to evaluate as True type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:56:01 2014 From: report at bugs.python.org (Donald Stufft) Date: Wed, 05 Mar 2014 22:56:01 +0000 Subject: [issue20855] RFE: change bool(0.0) to evaluate as True In-Reply-To: <1394059810.09.0.454278014303.issue20855@psf.upfronthosting.co.za> Message-ID: <1394060161.02.0.763537556994.issue20855@psf.upfronthosting.co.za> Donald Stufft added the comment: Being passive aggressive is pointless, if you disagree then discuss on the actual issue or on the mailing list thread. Opening up random issues because you're mad just makes you look like a child. ---------- nosy: +dstufft resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:59:13 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Wed, 05 Mar 2014 22:59:13 +0000 Subject: [issue20855] RFE: change bool(0.0) to evaluate as True In-Reply-To: <1394059810.09.0.454278014303.issue20855@psf.upfronthosting.co.za> Message-ID: <1394060353.54.0.114058297155.issue20855@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: I thought literal copying was enough of a hint to humor without a smiley in the title. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:59:23 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Wed, 05 Mar 2014 22:59:23 +0000 Subject: [issue20855] RFE: change bool(0.0) to evaluate as True In-Reply-To: <1394059810.09.0.454278014303.issue20855@psf.upfronthosting.co.za> Message-ID: <1394060363.13.0.474865636096.issue20855@psf.upfronthosting.co.za> Changes by Alexander Belopolsky : ---------- nosy: -belopolsky _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:59:35 2014 From: report at bugs.python.org (Yury Selivanov) Date: Wed, 05 Mar 2014 22:59:35 +0000 Subject: [issue20855] RFE: change bool(0.0) to evaluate as True In-Reply-To: <1394059810.09.0.454278014303.issue20855@psf.upfronthosting.co.za> Message-ID: <1394060375.88.0.329003957287.issue20855@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- nosy: +yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:59:46 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Wed, 05 Mar 2014 22:59:46 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394060386.98.0.427364842542.issue13936@psf.upfronthosting.co.za> Changes by Alexander Belopolsky : ---------- nosy: -belopolsky _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 5 23:59:59 2014 From: report at bugs.python.org (Yury Selivanov) Date: Wed, 05 Mar 2014 22:59:59 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394060399.72.0.970023760298.issue13936@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- nosy: +yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:03:14 2014 From: report at bugs.python.org (Tim Peters) Date: Wed, 05 Mar 2014 23:03:14 +0000 Subject: [issue20855] RFE: change bool(0.0) to evaluate as True In-Reply-To: <1394059810.09.0.454278014303.issue20855@psf.upfronthosting.co.za> Message-ID: <1394060594.52.0.384419112106.issue20855@psf.upfronthosting.co.za> Tim Peters added the comment: Excellent idea! But then we should change bool(0.1) to be False too ;-) ---------- nosy: +tim.peters _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:24:51 2014 From: report at bugs.python.org (Nick Coghlan) Date: Wed, 05 Mar 2014 23:24:51 +0000 Subject: [issue20855] RFE: change bool(0.0) to evaluate as True In-Reply-To: <1394059810.09.0.454278014303.issue20855@psf.upfronthosting.co.za> Message-ID: <1394061891.73.0.846311880063.issue20855@psf.upfronthosting.co.za> Nick Coghlan added the comment: Alexander, my goal is to flip the default assumption in the time discussion. It is clear from the documentation that the current behaviour is intentional, but there is no concrete *use case* given for it. This is in stark contrast to the other types where treating zero or an empty container differently is quite common, and hence generally unsurprising. This has resulted in a problem, since the default for most types is that all instances are true, and users mistakenly assume that assumption will hold for datetime.time objects. This is particularly likely for newer users that don't have experience with lower level models of time of day as "seconds since midnight" (which is the mental model where the current behaviour makes sense, and the most plausible rationale for its origins). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:29:46 2014 From: report at bugs.python.org (Nick Coghlan) Date: Wed, 05 Mar 2014 23:29:46 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394062186.76.0.834920977744.issue13936@psf.upfronthosting.co.za> Nick Coghlan added the comment: Discussion in #20855 made me realise that any deprecation warning should explain how to convert a time object to "seconds since midnight". That model of time of day is the most likely origin of the current behaviour, and explicit conversion to that form would be the easiest way to avoid the deprecation warning in any cases where the current behaviour is actually considered desirable. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:30:16 2014 From: report at bugs.python.org (Stefan Krah) Date: Wed, 05 Mar 2014 23:30:16 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394062216.54.0.678940842099.issue13936@psf.upfronthosting.co.za> Stefan Krah added the comment: I like the current behavior. We have modulo arithmetic here and bool(96%24) is false, too. ---------- nosy: +skrah _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:34:10 2014 From: report at bugs.python.org (Donald Stufft) Date: Wed, 05 Mar 2014 23:34:10 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394062450.07.0.415953589923.issue13936@psf.upfronthosting.co.za> Donald Stufft added the comment: It's not modulo arithmetic. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:38:07 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 05 Mar 2014 23:38:07 +0000 Subject: [issue694339] IDLE: Dedenting with Shift+Tab Message-ID: <1394062687.05.0.703222727058.issue694339@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:40:08 2014 From: report at bugs.python.org (Sean Wolfe) Date: Wed, 05 Mar 2014 23:40:08 +0000 Subject: [issue2704] IDLE: Patch to make PyShell behave more like a Terminal interface In-Reply-To: <1209319360.66.0.583090952017.issue2704@psf.upfronthosting.co.za> Message-ID: <1394062808.61.0.436562026522.issue2704@psf.upfronthosting.co.za> Sean Wolfe added the comment: I just tried this out on osx 10.9.0 and python 2.7.5 : * cursor persisting on the input line works * up/down history works This is much better! A big irritation gone for me and makes things much easier for beginners IMO -- one less thing to get surprised by. ---------- nosy: +Sean.Wolfe _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:42:53 2014 From: report at bugs.python.org (Sean Wolfe) Date: Wed, 05 Mar 2014 23:42:53 +0000 Subject: [issue2704] IDLE: Patch to make PyShell behave more like a Terminal interface In-Reply-To: <1209319360.66.0.583090952017.issue2704@psf.upfronthosting.co.za> Message-ID: <1394062973.8.0.595034697382.issue2704@psf.upfronthosting.co.za> Sean Wolfe added the comment: installation steps for me: * apply PyShell.py patch (I had to do some bits manually) * add Terminal.py to idlelib directory * add changes to config-extensions.def as detailed in Terminal.py comments This was in the osx 10.9 system python directories, so there was some sudo-ing involved. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 00:49:04 2014 From: report at bugs.python.org (Stefan Krah) Date: Wed, 05 Mar 2014 23:49:04 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394063344.92.0.272857494112.issue13936@psf.upfronthosting.co.za> Stefan Krah added the comment: Unix time modulo 86400 gives the number of elapsed seconds in a day and is zero at midnight. Also, modular arithmetic is colloquially called "clock arithmetic" for a reason. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 01:06:30 2014 From: report at bugs.python.org (Amber Yust) Date: Thu, 06 Mar 2014 00:06:30 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394064390.09.0.510486412748.issue13936@psf.upfronthosting.co.za> Amber Yust added the comment: Yes, but a datetime.time object is definitely not UNIX time. ---------- nosy: +Amber.Yust _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 01:08:32 2014 From: report at bugs.python.org (Stefan Krah) Date: Thu, 06 Mar 2014 00:08:32 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394064512.34.0.927045337957.issue13936@psf.upfronthosting.co.za> Changes by Stefan Krah : ---------- nosy: -skrah _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 02:27:58 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Thu, 06 Mar 2014 01:27:58 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394069278.08.0.658568453097.issue13936@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: #20855 was meant as a joke, so I'll keep serious responses here. Nick wrote: """ Alexander, my goal is to flip the default assumption in the time discussion. It is clear from the documentation that the current behaviour is intentional, but there is no concrete *use case* given for it. This is in stark contrast to the other types where treating zero or an empty container differently is quite common, and hence generally unsurprising. """ I gave a use case on the list: if dt.time(): counts[dt.date()] += 1 else: counts[dt.date() - timedelta(1)] += 1 I see nothing wrong with this code and I don't think rewriting it as if dt.time() != datetime.time(0): .. is an improvement. """ This has resulted in a problem, since the default for most types is that all instances are true, and users mistakenly assume that assumption will hold for datetime.time objects. This is particularly likely for newer users that don't have experience with lower level models of time of day as "seconds since midnight" (which is the mental model where the current behaviour makes sense, and the most plausible rationale for its origins). """ datetime module types being spelled in lower-case may be enough of a hint to new users that they should expect the instances to behave more like those of builtin types rather than of user-defined classes. ---------- nosy: +belopolsky _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 02:34:00 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 06 Mar 2014 01:34:00 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394069640.78.0.0347111049947.issue13936@psf.upfronthosting.co.za> Donald Stufft added the comment: I am not even sure what that is supposed to be doing... You're trying to count midnight as the previous day instead of the actual day? That seems extremely contrived. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 02:42:46 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Thu, 06 Mar 2014 01:42:46 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394070166.61.0.158345972367.issue13936@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: Nick wrote: > any deprecation warning should explain how to convert > a time object to "seconds since midnight". I would like to see such an explanation regardless of the outcome here. The best I can think of is timedelta(hours=t.hour, minutes=t.minute, seconds=t.second, microseconds=t.microsecond).total_seconds() which is only a marginal improvement over (t.hour*60 + t.minute)*60 + t.second + 1e-6*t.microsecond See also #17267. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 02:59:10 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Thu, 06 Mar 2014 01:59:10 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394071150.71.0.0792784999748.issue13936@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: > You're trying to count midnight as the previous day instead of the actual day? yes > That seems extremely contrived Why? Midnight can be considered to be the last moment of the day or the first moment of the day. In ISO standard there are separate notations for those: 24:00 and 00:00. Python does not allow time(24), so an application that considers midnight to be the last moment of the day has to treat time(0) exceptionally. See also #10427. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 03:02:39 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 06 Mar 2014 02:02:39 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394071359.26.0.130909293694.issue13936@psf.upfronthosting.co.za> Donald Stufft added the comment: If Midnight is considered the last moment of the day then it evaluating to false makes even less sense since the rationale given is "time is seconds since midnight". However if you're considering it the last moment then time would be "seconds since 12:01". So in that case your example using midnight as false is even more confusing and even more wrong than not using ``is None`` on the conditional check. So maybe what you're attempting to do isn't contrived, but it doesn't actually help your position at all. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 03:09:55 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 06 Mar 2014 02:09:55 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394071795.35.0.470711429721.issue13936@psf.upfronthosting.co.za> Donald Stufft added the comment: Infact I would argue that ``if dt.time() != datetime.time(0):`` *would* be an improvement to that code because it is more accurately describing what you actually intend in the same way that ``if time_or_none is None`` would be an improvement to that code because it is more accurately describing what you actually intend. The difference being here that of the two examples I would argue that yours is more wrong because it's nonsensical for a time, especially one that you're considering to be the last of some set and not the first, to be a False value. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 03:30:25 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Thu, 06 Mar 2014 02:30:25 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394073025.34.0.0145400766665.issue13936@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: > If Midnight is considered the last moment of the day then it > evaluating to false makes even less sense since the rationale > given is "time is seconds since midnight". You are erecting a straw-man. Python clearly considers time(0) to be the first moment of the day, not the last: >>> time(0) < time(1) True It is my application that makes the opposite choice. Helpfully, boolean property of time(0) makes it easy to write code that treats midnight as a special case. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 03:33:52 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Thu, 06 Mar 2014 02:33:52 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394073232.69.0.0862396053488.issue13936@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: > So in that case your example using midnight as false is even more > confusing and even more wrong than not using ``is None`` on the > conditional check. I should have added that dt is a datetime instance and therefore dt.time() is None is always false. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 04:10:10 2014 From: report at bugs.python.org (Eric V. Smith) Date: Thu, 06 Mar 2014 03:10:10 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1394075410.55.0.960245295907.issue20825@psf.upfronthosting.co.za> Eric V. Smith added the comment: There is some history for using "in" for containment. I'm porting some code from IPy (https://pypi.python.org/pypi/IPy/), and it uses "in". It would make my life easier if "in" worked in ipaddress, but then again it would have to be a previously release version of ipaddress. So I'm open to any names. It's definitely a useful feature. ---------- nosy: +eric.smith _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 05:16:29 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 06 Mar 2014 04:16:29 +0000 Subject: [issue15618] turtle.pencolor() chokes on unicode In-Reply-To: <1344614600.09.0.172205125468.issue15618@psf.upfronthosting.co.za> Message-ID: <3ffdv0336vz7M0J@mail.python.org> Roundup Robot added the comment: New changeset 1be39dc4409a by Terry Jan Reedy in branch '2.7': Issue #15618: Make turtle.py itself work when run from a module with http://hg.python.org/cpython/rev/1be39dc4409a ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 05:18:39 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Thu, 06 Mar 2014 04:18:39 +0000 Subject: [issue15618] turtle.pencolor() chokes on unicode In-Reply-To: <1344614600.09.0.172205125468.issue15618@psf.upfronthosting.co.za> Message-ID: <1394079519.47.0.262306869786.issue15618@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I tested by changing a few strings in the demo at the end of the file to unicode. Any problems with os.path.isfile or Tk are different issues. Thanks for the patch. ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 09:39:20 2014 From: report at bugs.python.org (Mark Dickinson) Date: Thu, 06 Mar 2014 08:39:20 +0000 Subject: [issue20855] RFE: change bool(0.0) to evaluate as True In-Reply-To: <1394059810.09.0.454278014303.issue20855@psf.upfronthosting.co.za> Message-ID: <1394095160.81.0.951452723349.issue20855@psf.upfronthosting.co.za> Mark Dickinson added the comment: I realise this was opened as a joke, but I actually consider this suggestion to be unridiculous. I've never felt comfortable with code that does "if x" rather than "if x != 0.0" for x a float. What really makes this a no-go in Python is the equality between floats and ints, and then between ints and bools. If we want to maintain the invariant that x == y implies bool(x) == bool(y) then we end up making bool(0) and bool(False) true, the latter of which is clearly ridiculous. So not in Python, but perhaps in some other Python-like language with a notion of 'boolean context'. ---------- nosy: +mark.dickinson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 09:56:39 2014 From: report at bugs.python.org (Vajrasky Kok) Date: Thu, 06 Mar 2014 08:56:39 +0000 Subject: [issue20856] bz2.peek always peeks all the remaining bytes ignoring n argument Message-ID: <1394096199.33.0.0844376758582.issue20856@psf.upfronthosting.co.za> New submission from Vajrasky Kok: # Bug demo TEXT_LINES = [ b'cutecat\n', b'promiscuousbonobo\n', ] TEXT = b''.join(TEXT_LINES) import bz2 filename = '/tmp/demo.bz2' with open(filename, 'wb') as f: f.write(bz2.compress(TEXT)) with bz2.BZ2File(filename) as bz2f: pdata = bz2f.peek(n=7) print(pdata) It outputs b'cutecat\npromiscuousbonobo\n', not b'cutecat'. Here is the patch to fix the bug. ---------- components: Library (Lib) files: use_n_argument_in_peek_bz2.patch keywords: patch messages: 212796 nosy: nadeem.vawda, vajrasky priority: normal severity: normal status: open title: bz2.peek always peeks all the remaining bytes ignoring n argument type: behavior versions: Python 3.4 Added file: http://bugs.python.org/file34291/use_n_argument_in_peek_bz2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 10:13:56 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 06 Mar 2014 09:13:56 +0000 Subject: [issue20856] bz2.peek always peeks all the remaining bytes ignoring n argument In-Reply-To: <1394096199.33.0.0844376758582.issue20856@psf.upfronthosting.co.za> Message-ID: <1394097236.99.0.441738824509.issue20856@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: This is documented behavior. .. method:: peek([n]) Return buffered data without advancing the file position. At least one byte of data will be returned (unless at EOF). The exact number of bytes returned is unspecified. ---------- nosy: +serhiy.storchaka resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 10:30:46 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 06 Mar 2014 09:30:46 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394098246.86.0.961300209536.issue13936@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I agree that having midnight evaluate to false is completely unexpected and unintuitive. I can imagine situations where it bites people in production use in the uncommon case that a time is exactly equal to midnight. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 10:37:24 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Thu, 06 Mar 2014 09:37:24 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1394098246.86.0.961300209536.issue13936@psf.upfronthosting.co.za> Message-ID: <531841CD.6000403@egenix.com> Marc-Andre Lemburg added the comment: On 06.03.2014 10:30, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > > I agree that having midnight evaluate to false is completely unexpected and unintuitive. I can imagine situations where it bites people in production use in the uncommon case that a time is exactly equal to midnight. datetime values with the time set to midnight are *very* common in practice. You run into them whenever you convert dates into datetime values. ---------- title: RFE: change bool(datetime.time(0,0,0)) to evaluate as True -> RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 10:37:27 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 06 Mar 2014 09:37:27 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <3ffn1L3ClDz7M08@mail.python.org> Roundup Robot added the comment: New changeset 52743dc788e6 by Serhiy Storchaka in branch '3.3': Issue #20283: RE pattern methods now accept the string keyword parameters http://hg.python.org/cpython/rev/52743dc788e6 New changeset f4d7abcf8080 by Serhiy Storchaka in branch 'default': Issue #20283: RE pattern methods now accept the string keyword parameters http://hg.python.org/cpython/rev/f4d7abcf8080 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 10:59:07 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 06 Mar 2014 09:59:07 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <531841CD.6000403@egenix.com> Message-ID: Nick Coghlan added the comment: Donald did some additional testing, and it turns out that it is specifically midnight *UTC* that is false in boolean context. For a TZ aware time, the false time depends on the offset (e.g. it would be false at 10 am here in Brisbane). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 11:05:12 2014 From: report at bugs.python.org (Vajrasky Kok) Date: Thu, 06 Mar 2014 10:05:12 +0000 Subject: [issue20856] bz2.peek always peeks all the remaining bytes ignoring n argument In-Reply-To: <1394096199.33.0.0844376758582.issue20856@psf.upfronthosting.co.za> Message-ID: <1394100312.52.0.322270727554.issue20856@psf.upfronthosting.co.za> Vajrasky Kok added the comment: Just curious, why the exact number of bytes returned is unspecified in bz2 (in other words, n argument is ignored)? gzip uses n argument. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 11:25:55 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 06 Mar 2014 10:25:55 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <3ffp5H09lKz7Ljv@mail.python.org> Roundup Robot added the comment: New changeset 52256a5861fa by Serhiy Storchaka in branch '2.7': Issue #20283: RE pattern methods now accept the string keyword parameters http://hg.python.org/cpython/rev/52256a5861fa ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 11:31:43 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 06 Mar 2014 10:31:43 +0000 Subject: [issue20856] bz2.peek always peeks all the remaining bytes ignoring n argument In-Reply-To: <1394096199.33.0.0844376758582.issue20856@psf.upfronthosting.co.za> Message-ID: <1394101903.01.0.0367616303729.issue20856@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Because it is unspecified in io.BufferedReader.peek() and in many classes implemented the io.BufferedReader interface. .. method:: peek([size]) Return bytes from the stream without advancing the position. At most one single read on the raw stream is done to satisfy the call. The number of bytes returned may be less or more than requested. I agree that this is weird, but this is a much larger issue than just bz2. We can't just "fix" this for bz2. This worths a discussion on Python-Dev. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 11:41:47 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 06 Mar 2014 10:41:47 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1394102507.53.0.589905220849.issue20283@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- assignee: -> serhiy.storchaka resolution: -> fixed stage: patch review -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 12:32:19 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 06 Mar 2014 11:32:19 +0000 Subject: [issue20283] Wrong keyword parameter name in regex pattern methods In-Reply-To: <1389905067.44.0.489524795145.issue20283@psf.upfronthosting.co.za> Message-ID: <1394105539.1.0.779589883487.issue20283@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 12:50:19 2014 From: report at bugs.python.org (Michel Albert) Date: Thu, 06 Mar 2014 11:50:19 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1394106619.93.0.00885849433688.issue20825@psf.upfronthosting.co.za> Michel Albert added the comment: Here's a new patch implementing both ``subnet_of`` and ``supernet_of``. It also contains the relevant docs and unit-tests. ---------- Added file: http://bugs.python.org/file34292/net-in-net-r2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 13:12:46 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 06 Mar 2014 12:12:46 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394107966.81.0.918623875341.issue13936@psf.upfronthosting.co.za> Donald Stufft added the comment: It's actually a bit worse than that Nick. It's midnight UTC, as long as the UTC offset is Positive or Zero. This is because the way the check is implemented is naive. It's implemented as: Take the time portion sans the tzinfo and convert to minutes, then take the utc offset and convert that to minutes, then subtract the second from the first and if that is zero it is False. So if you take -5 for instance (my own timezone!) the equation to determine when the "False" time is would look like: x - (-5 * 60) = 0 x - (-300) = 0 x + 300 = 0 x = -300 So we'd need a time that can be represented as -300 minutes. Since times can not be negative that means for a timezone aware time it is impossible for something with a negative UTC offset to ever be False while for a zero or positive UTC offset it'll be False at UTC midnight. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 13:26:41 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 06 Mar 2014 12:26:41 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394108801.1.0.725033736561.issue13936@psf.upfronthosting.co.za> Nick Coghlan added the comment: I wrote up a longer post on python-ideas regarding the problems that the current behaviour poses when it comes to inferring a correct mental model for datetime.time(): https://mail.python.org/pipermail/python-ideas/2014-March/026647.html As part of that, it's also worth noting the current behaviour in boolean context is effectively shorthand for: import datetime as dt naivemidnight = dt.time(0, 0) utcmidnight = dt.time(0, 0, tzinfo=dt.timezone.utc if x in (naivemidnight, utcmidnight): ... So if the current boolean behaviour is deprecated and removed, it is easily reproduced through equality checks. It may also make sense to offer an API to easily calculate seconds since midnight, but that would be a separate issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 15:51:07 2014 From: report at bugs.python.org (Elazar Gershuni) Date: Thu, 06 Mar 2014 14:51:07 +0000 Subject: [issue19235] Add a dedicated subclass for recursion errors In-Reply-To: <1381596107.9.0.320701037292.issue19235@psf.upfronthosting.co.za> Message-ID: <1394117467.13.0.754261101913.issue19235@psf.upfronthosting.co.za> Elazar Gershuni added the comment: Is it going to be committed? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 15:54:14 2014 From: report at bugs.python.org (Alex Gaynor) Date: Thu, 06 Mar 2014 14:54:14 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394117654.34.0.655439242959.issue13936@psf.upfronthosting.co.za> Changes by Alex Gaynor : ---------- nosy: +alex _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 16:04:35 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 06 Mar 2014 15:04:35 +0000 Subject: [issue19235] Add a dedicated subclass for recursion errors In-Reply-To: <1381596107.9.0.320701037292.issue19235@psf.upfronthosting.co.za> Message-ID: <1394118275.94.0.930765933072.issue19235@psf.upfronthosting.co.za> R. David Murray added the comment: It's an enhancement, so it can only go in 3.5, and that will happen some time after the release of 3.4. ---------- nosy: +r.david.murray versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 16:09:34 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 06 Mar 2014 15:09:34 +0000 Subject: [issue19274] make zipfile.PyZipFile more usable In-Reply-To: <1381959832.11.0.559988604291.issue19274@psf.upfronthosting.co.za> Message-ID: <3ffwNY2NVxz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 064ee489982e by R David Murray in branch 'default': whatsnew: improve PyZipFile filterfuc entry, and its docs (#19274). http://hg.python.org/cpython/rev/064ee489982e ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 16:38:41 2014 From: report at bugs.python.org (Matheus Vieira Portela) Date: Thu, 06 Mar 2014 15:38:41 +0000 Subject: [issue809163] Can't add files with spaces Message-ID: <1394120321.79.0.938101084851.issue809163@psf.upfronthosting.co.za> Matheus Vieira Portela added the comment: Is this issue still going on? ---------- nosy: +matheus.v.portela _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 17:20:35 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 06 Mar 2014 16:20:35 +0000 Subject: [issue20857] ipaddress "is_private" and "is_global" are insufficiently documented and is_global probably has a bug Message-ID: <1394122835.87.0.0307404764075.issue20857@psf.upfronthosting.co.za> New submission from R. David Murray: The 'is_private' and 'is_global' properties refer to the iana registries, but the terms 'private network' and 'public network' do no appear in the registry documentation. There is no way to know what these methods are going to return other than examining the source code. In particular, without looking at the source code a best-guess interpretation of the documentation would lead one to expect that is_private would return true only for RFC1918 addresses, since that is the one place the term 'private' appears. Similarly, the naive interpretation of is_global would be that it would return False for all addresses listed in the ipv4 registry *except* 192.88.99.0/24, which is the only one whose global routing flag is True in the table. I would submit that the fact that the latter is not true is a bug. It is really not at all clear what 'is_private' means (see also issue 17400, which introduced is_global), so I am completely unclear how to rewrite the documentation to fully specify it, other than to list out the address ranges that it considers private. ---------- messages: 212812 nosy: ncoghlan, pmoody, r.david.murray priority: normal severity: normal status: open title: ipaddress "is_private" and "is_global" are insufficiently documented and is_global probably has a bug type: behavior versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 17:25:37 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 06 Mar 2014 16:25:37 +0000 Subject: [issue20857] ipaddress "is_private" and "is_global" are insufficiently documented and is_global probably has a bug In-Reply-To: <1394122835.87.0.0307404764075.issue20857@psf.upfronthosting.co.za> Message-ID: <1394123137.96.0.347705034373.issue20857@psf.upfronthosting.co.za> R. David Murray added the comment: Oh, and just to make things more complicated, there are footnotes that some protocols allow global routing for protocol-allocated addresses that are otherwise not globally routable. It would be reasonable to for is_global to ignore this, but it should be documented that it does so. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 17:44:32 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 06 Mar 2014 16:44:32 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <3ffyV75WBFz7Ljh@mail.python.org> Roundup Robot added the comment: New changeset 302c8fdb17e3 by R David Murray in branch 'default': #11558: Better message if attach called on non-multipart. http://hg.python.org/cpython/rev/302c8fdb17e3 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 17:46:52 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 06 Mar 2014 16:46:52 +0000 Subject: [issue11558] Raise a more helpful exception in email.message.Message.attach after set_payload("some string") In-Reply-To: <1300203256.19.0.481262547299.issue11558@psf.upfronthosting.co.za> Message-ID: <1394124412.79.0.721479125894.issue11558@psf.upfronthosting.co.za> R. David Murray added the comment: Committed, thanks Varun. Note that I made two changes to your patch: added a missing space in the folded message (your second PEP8 change), and I renamed the test method to make it clearer what was being tested. ---------- stage: -> committed/rejected status: open -> closed type: -> enhancement versions: +Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:19:37 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:19:37 +0000 Subject: [issue20807] 3.4 cherry pick: 82ec02db7fe6 & ec42ab5e0cb3 Windows installer fixes, pip uninstall failure In-Reply-To: <1393594972.92.0.224231899327.issue20807@psf.upfronthosting.co.za> Message-ID: <1394126377.3.0.246392438729.issue20807@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:21:11 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:21:11 +0000 Subject: [issue19021] AttributeError in Popen.__del__ In-Reply-To: <1379202406.71.0.0429173757884.issue19021@psf.upfronthosting.co.za> Message-ID: <1394126471.13.0.255608493259.issue19021@psf.upfronthosting.co.za> Larry Hastings added the comment: So you're asking that I cherry pick six revisions here? 6a1711c96fa6 fa160c8145e5 efaf12106d68 7ecee9e0dc58 10ea3125d7b8 488ccbee6ee6 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:24:20 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:24:20 +0000 Subject: [issue20807] 3.4 cherry pick: 82ec02db7fe6 & ec42ab5e0cb3 Windows installer fixes, pip uninstall failure In-Reply-To: <1393594972.92.0.224231899327.issue20807@psf.upfronthosting.co.za> Message-ID: <1394126660.47.0.105542726773.issue20807@psf.upfronthosting.co.za> Changes by Larry Hastings : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:25:25 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:25:25 +0000 Subject: [issue20831] 3.4 cherry-pick: 7b3c40510a08 Windows uninstaller doesn't uninstall completly Python 3.4 In-Reply-To: <1393785047.46.0.0103591323389.issue20831@psf.upfronthosting.co.za> Message-ID: <1394126725.31.0.556188600709.issue20831@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:27:13 2014 From: report at bugs.python.org (Yury Selivanov) Date: Thu, 06 Mar 2014 17:27:13 +0000 Subject: [issue20829] 3.4 cherry pick: c9861ec8754c Fix signatures for dict.__delitem__ and property.__delete__ In-Reply-To: <1393781375.16.0.60912214559.issue20829@psf.upfronthosting.co.za> Message-ID: <1394126833.8.0.876700623466.issue20829@psf.upfronthosting.co.za> Yury Selivanov added the comment: Larry, so do you think we can have this one cherry-picked? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:27:22 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:27:22 +0000 Subject: [issue20832] 3.4 cherry-pick: 9459f517d854 Update Windows installer to SQLite from 3.8.1 to 3.8.3.1. In-Reply-To: <1393785881.28.0.74461270782.issue20832@psf.upfronthosting.co.za> Message-ID: <1394126842.99.0.408004168768.issue20832@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:28:29 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:28:29 +0000 Subject: [issue20829] 3.4 cherry pick: c9861ec8754c Fix signatures for dict.__delitem__ and property.__delete__ In-Reply-To: <1393781375.16.0.60912214559.issue20829@psf.upfronthosting.co.za> Message-ID: <1394126909.25.0.0438171374814.issue20829@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:29:37 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:29:37 +0000 Subject: [issue20834] 3.4 cherry-pick: de81e0fe4905 Pydocs module docs server not working on Windows. In-Reply-To: <1393788742.46.0.574574677928.issue20834@psf.upfronthosting.co.za> Message-ID: <1394126977.77.0.653874397093.issue20834@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. I agree it's not critical, but on the other hand it's low-risk. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:29:43 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:29:43 +0000 Subject: [issue20834] 3.4 cherry-pick: de81e0fe4905 Pydocs module docs server not working on Windows. In-Reply-To: <1393788742.46.0.574574677928.issue20834@psf.upfronthosting.co.za> Message-ID: <1394126983.75.0.596030365005.issue20834@psf.upfronthosting.co.za> Changes by Larry Hastings : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:31:13 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:31:13 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1393600324.8.0.737405951943.issue20808@psf.upfronthosting.co.za> Message-ID: <1394127073.98.0.722051226591.issue20808@psf.upfronthosting.co.za> Larry Hastings added the comment: According to #19021, this actually requires six revisions: 6a1711c96fa6 fa160c8145e5 efaf12106d68 7ecee9e0dc58 10ea3125d7b8 488ccbee6ee6 Is that correct? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:34:42 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:34:42 +0000 Subject: [issue20848] 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior In-Reply-To: <1393879782.25.0.979559826633.issue20848@psf.upfronthosting.co.za> Message-ID: <1394127282.07.0.840999200192.issue20848@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. (I thought the change to not-automatically-getting-sphinx was deferred?) ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:35:16 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:35:16 +0000 Subject: [issue20843] 3.4 cherry-pick: a9058b772807 fix tracemalloc doc In-Reply-To: <1393851892.85.0.162516395458.issue20843@psf.upfronthosting.co.za> Message-ID: <1394127316.64.0.428611059306.issue20843@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:35:32 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Thu, 06 Mar 2014 17:35:32 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1394127073.98.0.722051226591.issue20808@psf.upfronthosting.co.za> Message-ID: <20140306121059.13d2e74f@anarchist.wooz.org> Barry A. Warsaw added the comment: On Mar 06, 2014, at 05:31 PM, Larry Hastings wrote: >Larry Hastings added the comment: > >According to #19021, this actually requires six revisions: > >6a1711c96fa6 >fa160c8145e5 >efaf12106d68 >7ecee9e0dc58 >10ea3125d7b8 >488ccbee6ee6 > >Is that correct? Yes, at least. I got sidetracked by Work but am now trying to get back to this. I think there maybe other changes needed to get the test suite to fully pass, but OTOH, the failures I've seen may be due to my poor cherry picking skills or other changes introduced in Debian/Ubuntu. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:37:53 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:37:53 +0000 Subject: [issue20850] 3.4 cherry pick: ea827c809765 fix pkgutil.find_loader In-Reply-To: <1393929768.59.0.296328133341.issue20850@psf.upfronthosting.co.za> Message-ID: <1394127473.98.0.241859770959.issue20850@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- nosy: +larry resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:38:48 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:38:48 +0000 Subject: [issue20830] 3.4 cherry-pick: 16f91d87ff39: "pip install " didn't work on Windows In-Reply-To: <1393784284.55.0.532524988163.issue20830@psf.upfronthosting.co.za> Message-ID: <1394127528.9.0.867518302011.issue20830@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. And, my cherry-picking automation will automatically sort the revisions by original checkin order. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:38:57 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:38:57 +0000 Subject: [issue20830] 3.4 cherry-pick: 16f91d87ff39: "pip install " didn't work on Windows In-Reply-To: <1393784284.55.0.532524988163.issue20830@psf.upfronthosting.co.za> Message-ID: <1394127537.59.0.0126432295153.issue20830@psf.upfronthosting.co.za> Changes by Larry Hastings : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:40:05 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:40:05 +0000 Subject: [issue20818] 3.4 cherry pick: 5fa3f6d82d61 and a8470f88e7b4 - OS X installer use SQLite 3.8.3.1 (instead of 3.8.3) In-Reply-To: <1393712414.04.0.397159568355.issue20818@psf.upfronthosting.co.za> Message-ID: <1394127605.77.0.435605505624.issue20818@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:41:15 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:41:15 +0000 Subject: [issue20789] [3.4] cherrypick 5dec1604322c: old sys.path_hooks importer does not work with Python 3.4.0rc1 In-Reply-To: <1393457320.34.0.833965611924.issue20789@psf.upfronthosting.co.za> Message-ID: <1394127675.89.0.188535045915.issue20789@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 18:43:29 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 06 Mar 2014 17:43:29 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1393600324.8.0.737405951943.issue20808@psf.upfronthosting.co.za> Message-ID: <1394127809.21.0.937989381651.issue20808@psf.upfronthosting.co.za> Larry Hastings added the comment: What do you want me to do? Hold off while you determine the correct set of changes, or proceed with these six? (p.s. rebasing = headache, so having the right set of changes up front would be super-swell.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 19:37:39 2014 From: report at bugs.python.org (Brian Kearns) Date: Thu, 06 Mar 2014 18:37:39 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module Message-ID: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> New submission from Brian Kearns: This patch brings the pure-python datetime more in-line with the C module. We have been running these modifications in PyPy2 stdlib for more than a year with no issue. Includes: - General PEP8/cleanups - Better testing of argument types passed to constructors - Removal of duplicate operations (in some paths values were checked twice for validity) - Optimization of timedelta creation (brings it from 8-9usec to ~6 usec on CPython 3.3 on local machine) - Enhancements/bug fixes in tests ---------- files: datetime-py34.patch keywords: patch messages: 212832 nosy: bdkearns priority: normal severity: normal status: open title: Enhancements/fixes to pure-python datetime module type: behavior Added file: http://bugs.python.org/file34293/datetime-py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 19:37:58 2014 From: report at bugs.python.org (Brian Kearns) Date: Thu, 06 Mar 2014 18:37:58 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394131078.49.0.515259287872.issue20858@psf.upfronthosting.co.za> Changes by Brian Kearns : Added file: http://bugs.python.org/file34294/datetime-py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 19:39:16 2014 From: report at bugs.python.org (Brian Kearns) Date: Thu, 06 Mar 2014 18:39:16 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394131156.9.0.666091161642.issue20858@psf.upfronthosting.co.za> Brian Kearns added the comment: Also includes bug fixes/tests for certain rounding cases (doesn't apply to the 3.4 version). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 19:41:21 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 06 Mar 2014 18:41:21 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1393600324.8.0.737405951943.issue20808@psf.upfronthosting.co.za> Message-ID: <1394131281.82.0.372170948459.issue20808@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Yes, that is correct. I thought that 6a1711c96fa6 is already in RC1, that is why I hadn't opened cherrypick issue for this. 6a1711c96fa6 is critical change because it not only fixes one annoying warning, but it also fixes wrong order of finalization of modules and other bugs. ---------- nosy: +serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 19:48:00 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Thu, 06 Mar 2014 18:48:00 +0000 Subject: [issue20859] Context of documentation for conditional expressions Message-ID: <1394131680.82.0.565875959506.issue20859@psf.upfronthosting.co.za> New submission from Terry J. Reedy: The documentation for conditional expressions (c_exps) http://docs.python.org/3/reference/expressions.html#conditional-expressions and the later sections on evaluation order and operator precedence have 3 inconsistencies with each other. I believe the latter (the 'context' of the title) were not properly adjusted with the addition of the former to match the exceptional behavior of c_exps. 1. Associativily-grouping: I believe the grammar line conditional_expression ::= or_test ["if" or_test "else" expression] makes c_exps group right to left, as in C. Something like conditional_expression ::= expression ["if" or_test "else" or_test] would have the opposite effect. The following examples posted on python-list by 'candide' illustrate and verify. >>> 0 if 1 else 0 if 0 else 1 0 >>> 0 if 1 else (0 if 0 else 1) 0 >>> (0 if 1 else 0) if 0 else 1 1 This sentence in the Operator Precedence section http://docs.python.org/3/reference/expressions.html#operator-precedence "Operators in the same box group left to right (except for comparisons, including tests, which all have the same precedence and chain from left to right ? see section Comparisons ? and exponentiation, which groups from right to left)." should have the last part revised to "and exponentiation and conditional expressions, which group from right to left". Perhaps a sentence and example should also be added to the C-E section also. 2. Evaluation Order: Condition expressions evaluate the middle subexpession first, making "Python evaluates expressions from left to right." http://docs.python.org/3/reference/expressions.html#evaluation-order wrong as is, without noting the exception of c_exps. I think "Except for conditional expressions, python evaluates expressions from left to right." gives too much weight to the exception. "Python evaluates expressions from left to right (except for conditional expressions)." is a bit more awkward, but, appropriately, makes the exception more like a footnote. 3. Precedence: "Conditional expressions (sometimes called a ?ternary operator?) have the lowest priority of all Python operations." versus the table, which lists lambda as lowest priority. Should 'except for lambda' be added to the end of the sentence? Should the top two lines of the table be reversed? I do not know which is true, or perhaps neither. I get the impression from the grammar and the discussion in PEP308 that there are sort-of at the same level. Raymond, I add you as a PEP author particularly for this question. ---------- messages: 212835 nosy: rhettinger, terry.reedy priority: normal severity: normal stage: needs patch status: open title: Context of documentation for conditional expressions type: behavior versions: Python 2.7, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 19:53:27 2014 From: report at bugs.python.org (Warren Turkal) Date: Thu, 06 Mar 2014 18:53:27 +0000 Subject: [issue20860] ipaddress network subnets() method should return object with __getitem__ Message-ID: <1394132007.23.0.255663589608.issue20860@psf.upfronthosting.co.za> New submission from Warren Turkal: It would be very useful to be able to not only iterate through subnets, but also index a subnet. For example, I would really like to be able to do the following: >>> import ipaddress as ipa >>> net = ipa.ip_network('10.0.0.0/8') >>> print(net.subnets(prefixlen_diff=2)[2]) "10.128.0.0/10" As it stands now, I have to write something like the following to get the same result: >>> import ipaddress as ipa >>> net = ipa.ip_network('10.0.0.0/8') >>> subnets = net.subnets(prefixlen_diff=2) >>> for _ in xrange(0, 3): ... subnet = subnets.next() ... >>> print(subnet) "10.128.0.0/10" The simplest way I can come up with to add this feature is by wrapping the current body of that method in a nested generator function, creating an instance of that generator, adding a appropriate __getitem__ method to that object, and returning that object instead of the bare generator. What do you all think of that? Also, it'd be nice to see this added to the ipaddress module on pypi for python 2.x also. :) ---------- components: Library (Lib) messages: 212836 nosy: Warren.Turkal priority: normal severity: normal status: open title: ipaddress network subnets() method should return object with __getitem__ type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 20:07:26 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Thu, 06 Mar 2014 19:07:26 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1394131281.82.0.372170948459.issue20808@psf.upfronthosting.co.za> Message-ID: <20140306134253.3f0f04ec@anarchist.wooz.org> Barry A. Warsaw added the comment: On Mar 06, 2014, at 06:41 PM, Serhiy Storchaka wrote: > >I thought that 6a1711c96fa6 is already in RC1, that is why I hadn't opened >cherrypick issue for this. 6a1711c96fa6 is critical change because it not >only fixes one annoying warning, but it also fixes wrong order of >finalization of modules and other bugs. I don't think it is, since it applied cleanly to the rc2 tarball. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 20:08:06 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 06 Mar 2014 19:08:06 +0000 Subject: [issue20860] ipaddress network subnets() method should return object with __getitem__ In-Reply-To: <1394132007.23.0.255663589608.issue20860@psf.upfronthosting.co.za> Message-ID: <1394132886.81.0.0568206691283.issue20860@psf.upfronthosting.co.za> R. David Murray added the comment: I think you are looking for list(net.subnets(prefixlen_diff=2))[2]. This is the standard Python way of going from an iterator to an indexable collection. ---------- nosy: +r.david.murray resolution: -> rejected stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 20:44:01 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Thu, 06 Mar 2014 19:44:01 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1394127809.21.0.937989381651.issue20808@psf.upfronthosting.co.za> Message-ID: <20140306141929.14c4b62b@anarchist.wooz.org> Barry A. Warsaw added the comment: On Mar 06, 2014, at 05:43 PM, Larry Hastings wrote: >What do you want me to do? Hold off while you determine the correct set of >changes, or proceed with these six? I have just verified that if you take the rc2 tarball and apply these six changesets, it 1) applies cleanly; 2) completes a "make test" with no errors. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 21:13:39 2014 From: report at bugs.python.org (Brian Kearns) Date: Thu, 06 Mar 2014 20:13:39 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394136819.02.0.442135230782.issue20858@psf.upfronthosting.co.za> Changes by Brian Kearns : Added file: http://bugs.python.org/file34295/datetime-py33-v2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 21:13:52 2014 From: report at bugs.python.org (Brian Kearns) Date: Thu, 06 Mar 2014 20:13:52 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394136832.19.0.647596945182.issue20858@psf.upfronthosting.co.za> Changes by Brian Kearns : Added file: http://bugs.python.org/file34296/datetime-py34-v2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 21:14:57 2014 From: report at bugs.python.org (Brian Kearns) Date: Thu, 06 Mar 2014 20:14:57 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394136897.13.0.667332072482.issue20858@psf.upfronthosting.co.za> Brian Kearns added the comment: Updated patch to v2 with another test/fix for type checking of __format__ argument to match the C module. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 22:08:22 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 06 Mar 2014 21:08:22 +0000 Subject: [issue20848] 3.4 cherry-pick: b637064cc696 Improve enum subclass behavior In-Reply-To: <1393879782.25.0.979559826633.issue20848@psf.upfronthosting.co.za> Message-ID: <1394140102.67.0.99267322261.issue20848@psf.upfronthosting.co.za> Ned Deily added the comment: >>(I thought the change to not-automatically-getting-sphinx was deferred?) (The not-automatically-getting-sphinx change is in the default branch but it has not been cherry-picked for 3.4.0 - and should not be, as agreed upon in Issue20661.) ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 22:15:10 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 06 Mar 2014 21:15:10 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394140510.89.0.575807940114.issue20858@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +belopolsky, lemburg, tim.peters stage: -> patch review versions: +Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 22:29:09 2014 From: report at bugs.python.org (Fabian Kochem) Date: Thu, 06 Mar 2014 21:29:09 +0000 Subject: [issue1398781] Example in section 5.3 "Pure Embedding" doesn't work. Message-ID: <1394141349.04.0.801252817273.issue1398781@psf.upfronthosting.co.za> Fabian Kochem added the comment: I just fell over the PYTHONPATH='' bit aswell. So yes, this is still valid. ---------- nosy: +Fabian.Kochem _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 22:44:09 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Thu, 06 Mar 2014 21:44:09 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394142249.34.0.0866250442064.issue20858@psf.upfronthosting.co.za> Changes by Alexander Belopolsky : ---------- assignee: -> belopolsky _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 22:50:40 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Thu, 06 Mar 2014 21:50:40 +0000 Subject: [issue20857] ipaddress "is_private" and "is_global" are insufficiently documented and is_global probably has a bug In-Reply-To: <1394122835.87.0.0307404764075.issue20857@psf.upfronthosting.co.za> Message-ID: <1394142640.51.0.120650740846.issue20857@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I'm always in favour of using official terminology (and adjust if that changes over time). So in this case, I agree with David's analysis, and suggest the following specification: - is_global returns False for all addresses where "Global" is "False" in the IPv4 or IPv6 Special-Purpose Address Registry - a new method is_private_use is introduced, giving True only for the RFC1918 addresses - a new method is_unique_local is introduced, giving True only for the RFC 4193 addresses. - is_private is deprecated. Alternatively, it could be preserved and documented to being the union of is_privte_use and is_unique_local. I don't think it it necessary to discuss footnote 1 in the IPv6 registry ("not global unless a specific allocations says otherwise"). The specific allocations that might override this come right below, so if we implement the table, we would cover all those more specific case. I'm puzzled why Teredo is listed as "not global"; my understanding is that the Teredo prefixes even get announced in BGP, and are fully global. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 22:53:31 2014 From: report at bugs.python.org (Warren Turkal) Date: Thu, 06 Mar 2014 21:53:31 +0000 Subject: [issue20860] ipaddress network subnets() method should return object with __getitem__ In-Reply-To: <1394132007.23.0.255663589608.issue20860@psf.upfronthosting.co.za> Message-ID: <1394142811.41.0.143991735197.issue20860@psf.upfronthosting.co.za> Warren Turkal added the comment: Won't that instantiate an object for each item in the list though? For example: >>> list(net.subnets(prefixlen_diff=16))[499] This take a long time. I was trying to think of a way to lazily instantiate. For example, I don't want to create 65536 network objects (like above) if I am looking for the 500th /24 subnet of 10.0.0.0/8. The following executes much more quickly: >>> ipa.ip_network((10 << 24) + (499 << 8)) That essentially what the __getattr__ method should do. Of course, it might also be nice to have a __len__ on that object. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:14:13 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 06 Mar 2014 22:14:13 +0000 Subject: [issue20860] ipaddress network subnets() method should return object with __getitem__ In-Reply-To: <1394132007.23.0.255663589608.issue20860@psf.upfronthosting.co.za> Message-ID: <1394144053.68.0.516729871656.issue20860@psf.upfronthosting.co.za> R. David Murray added the comment: The interface you are suggesting isn't consistent with other stdlib APIs. Perhaps it would be better to discuss this concept on pyhon-ideas...additional methods for computing the number of subnets for a given prefix, and a different one for constructing one of them, perhaps? The use cases and appropriate API aren't clear, which is why I suggest taking it to python-ideas. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:17:29 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:17:29 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394144249.52.0.442293261361.issue20858@psf.upfronthosting.co.za> Josh Rosenberg added the comment: _check_int_field seems needlessly complex. When you want a value that is logically an integer (not merely capable of being coerced to an integer), you want object.__index__, per PEP 357, or to avoid explicit calls to special methods, use operator.index. Any reason to not just use operator.index directly? ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:18:17 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 06 Mar 2014 22:18:17 +0000 Subject: [issue20860] ipaddress network subnets() method should return object with __getitem__ In-Reply-To: <1394132007.23.0.255663589608.issue20860@psf.upfronthosting.co.za> Message-ID: <1394144297.2.0.297435462402.issue20860@psf.upfronthosting.co.za> R. David Murray added the comment: Or maybe a subnet_range method that returns a range-like object. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:28:12 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 06 Mar 2014 22:28:12 +0000 Subject: [issue20860] ipaddress network subnets() method should return object with __getitem__ In-Reply-To: <1394132007.23.0.255663589608.issue20860@psf.upfronthosting.co.za> Message-ID: <1394144892.92.0.564431825482.issue20860@psf.upfronthosting.co.za> STINNER Victor added the comment: I reopen the issue because the list option may create an huge list. Try the IPv6 2000::/3 network :-) ---------- nosy: +haypo resolution: rejected -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:29:04 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:29:04 +0000 Subject: [issue19251] bitwise ops for bytes of equal length In-Reply-To: <1381694847.24.0.709324715816.issue19251@psf.upfronthosting.co.za> Message-ID: <1394144944.91.0.95956259968.issue19251@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:33:01 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 06 Mar 2014 22:33:01 +0000 Subject: [issue20860] ipaddress network subnets() method should return object with __getitem__ In-Reply-To: <1394132007.23.0.255663589608.issue20860@psf.upfronthosting.co.za> Message-ID: <1394145181.48.0.0975458543575.issue20860@psf.upfronthosting.co.za> STINNER Victor added the comment: "It would be very useful to be able to not only iterate through subnets, but also index a subnet." For your information, the IPy module supports that: >>> tuple(IPy.IP('192.168.1.128/31')) (IP('192.168.1.128'), IP('192.168.1.129')) >>> IPy.IP('2000::/3')[2**120] IP('2100::') ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:38:45 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:38:45 +0000 Subject: [issue14373] C implementation of functools.lru_cache In-Reply-To: <1332250846.11.0.753199667334.issue14373@psf.upfronthosting.co.za> Message-ID: <1394145525.49.0.0526984120503.issue14373@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:39:02 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:39:02 +0000 Subject: [issue19915] int.bit_at(n) - Accessing a single bit in O(1) In-Reply-To: <1386376026.32.0.661343465084.issue19915@psf.upfronthosting.co.za> Message-ID: <1394145542.41.0.828205547118.issue19915@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:40:28 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:40:28 +0000 Subject: [issue11107] Cache constant "slice" instances In-Reply-To: <1296761121.69.0.66743926851.issue11107@psf.upfronthosting.co.za> Message-ID: <1394145628.04.0.684538980507.issue11107@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:40:56 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:40:56 +0000 Subject: [issue17170] string method lookup is too slow In-Reply-To: <1360425571.01.0.152514473227.issue17170@psf.upfronthosting.co.za> Message-ID: <1394145656.51.0.6586061148.issue17170@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:42:10 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:42:10 +0000 Subject: [issue4356] Add "key" argument to "bisect" module functions In-Reply-To: <1227115048.67.0.318831592843.issue4356@psf.upfronthosting.co.za> Message-ID: <1394145730.52.0.278747861162.issue4356@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:42:50 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:42:50 +0000 Subject: [issue11406] There is no os.listdir() equivalent returning generator instead of list In-Reply-To: <1299320278.86.0.403600489598.issue11406@psf.upfronthosting.co.za> Message-ID: <1394145770.69.0.752261783795.issue11406@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:43:15 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:43:15 +0000 Subject: [issue16465] dict creation performance regression In-Reply-To: <1352823544.31.0.485629860142.issue16465@psf.upfronthosting.co.za> Message-ID: <1394145795.54.0.843829262756.issue16465@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:44:32 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:44:32 +0000 Subject: [issue20632] Define a new __key__ protocol In-Reply-To: <1392423475.26.0.500398402328.issue20632@psf.upfronthosting.co.za> Message-ID: <1394145872.17.0.470973520814.issue20632@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:46:57 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:46:57 +0000 Subject: [issue10977] Concrete object C API considered harmful to subclasses of builtin types In-Reply-To: <1295653779.62.0.836506069174.issue10977@psf.upfronthosting.co.za> Message-ID: <1394146017.11.0.808799177829.issue10977@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:49:50 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 22:49:50 +0000 Subject: [issue17862] itertools.chunks(iterable, size, fill=None) In-Reply-To: <1367165590.04.0.46648726654.issue17862@psf.upfronthosting.co.za> Message-ID: <1394146190.5.0.359080275222.issue17862@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +ShadowRanger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:52:10 2014 From: report at bugs.python.org (Brian Kearns) Date: Thu, 06 Mar 2014 22:52:10 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394146330.09.0.576124029294.issue20858@psf.upfronthosting.co.za> Brian Kearns added the comment: The C datetime module uses the 'i' code for parsing these args, not 'n' (which would correspond to operator.index). Using operator.index fails a test case I added (cases for classes like decimal.Decimal, implementing __int__ but not __index__). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 6 23:52:33 2014 From: report at bugs.python.org (Mark Lawrence) Date: Thu, 06 Mar 2014 22:52:33 +0000 Subject: [issue17170] string method lookup is too slow In-Reply-To: <1360425571.01.0.152514473227.issue17170@psf.upfronthosting.co.za> Message-ID: <1394146353.24.0.257150162836.issue17170@psf.upfronthosting.co.za> Mark Lawrence added the comment: What's the status of this issue? Code was committed to the default branch over a year ago, see msg182250 ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 00:25:01 2014 From: report at bugs.python.org (Ethan Furman) Date: Thu, 06 Mar 2014 23:25:01 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394148301.52.0.866023437062.issue13936@psf.upfronthosting.co.za> Changes by Ethan Furman : ---------- nosy: +ethan.furman _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 00:26:26 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 23:26:26 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394148386.18.0.379799811588.issue20858@psf.upfronthosting.co.za> Josh Rosenberg added the comment: That's actually an argument to fix the C datetime implementation. Right now, you get: >>> from decimal import Decimal as d >>> from datetime import datetime >>> datetime(d("2000.5"), 1, 2) datetime.datetime(2000, 1, 2, 0, 0) This is wildly inconsistent; if you passed 2000.0, it would raise an exception because float (even floats directly equivalent to an int value) are forbidden. But the logically equivalent Decimal type will work just fine, silently truncating. Basically any user defined type with integer coercion (but not integer equivalence) would have the same problem; str doesn't, because str is special cased (it doesn't actually have __int__), but any user-defined str-like class that defined int coercion would work as a datetime arg in a way str does not. You've just given me an excuse to open my first bug. Thanks! :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 00:46:53 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 06 Mar 2014 23:46:53 +0000 Subject: [issue20861] datetime argument handling inconsistent; should accept logical integers, not coercible values Message-ID: <1394149613.74.0.409491406702.issue20861@psf.upfronthosting.co.za> New submission from Josh Rosenberg: Per my comments on #20858, datetime's argument handling is inconsistent. By using the 'i' format code, non-integer types are being coerced to int, even as other equivalent non-integer types are accepted (sometimes in a lossy fashion). Example: >>> from decimal import Decimal as d >>> from datetime import datetime >>> datetime(d("2000.5"), 1, 2) datetime.datetime(2000, 1, 2, 0, 0) >>> datetime(2000.0, 1, 2) Traceback (most recent call last): ... TypeError: integer argument expected, got float Note that the latter case would not lose data by coercion to int, yet it raises an error anyway, while the former is losing data silently. Similar discrepancies would occur between passing a str argument vs. a user-defined string type (the latter would need to implement __int__ to get the coercion that str gets through a special case in the int constructor, making int(x) and x.__int__() subtly different, since there is no str.__int__). For consistency, it seems like we should primarily be using typecode 'n', not 'i', so logical integers are properly converted, while anything else (including float/Decimal/str/user-string) must be cast by the caller to avoid the risk of silent data loss. I suspect tons of modules make similar "mistakes" in the interface (until today, I didn't realize PyLong_AsLong, and by extension, the 'i' type code would coerce non-integral types). I'm looking to start contributing to Python, and at least for time being I think I'll keep the bug targeted. I haven't tested, but I suspect this bug is in all versions of Python. Clearly it's not a bug or security issue worth a backport prior to 3.4 though. I'd happily create and submit a patch if this is a desired fix; I'd appreciate any pointers on how to get started (to date, all my Python C extension development has been for organization internal modules). ---------- components: Extension Modules, Library (Lib) messages: 212853 nosy: ShadowRanger priority: normal severity: normal status: open title: datetime argument handling inconsistent; should accept logical integers, not coercible values type: behavior versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 00:50:14 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 06 Mar 2014 23:50:14 +0000 Subject: [issue9815] assertRaises as a context manager keeps tracebacks and frames alive In-Reply-To: <1284103100.0.0.404704166803.issue9815@psf.upfronthosting.co.za> Message-ID: <1394149814.57.0.806816884339.issue9815@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 00:51:10 2014 From: report at bugs.python.org (Brian Kearns) Date: Thu, 06 Mar 2014 23:51:10 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394149870.12.0.658898541744.issue20858@psf.upfronthosting.co.za> Brian Kearns added the comment: Right, that's the behavior as it stands, so I hope this patch can be considered independently of that issue (and if such a change is made to the C implementation, then a corresponding change could be made in the python implementation). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 01:05:14 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Fri, 07 Mar 2014 00:05:14 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394150714.85.0.0947251068557.issue20858@psf.upfronthosting.co.za> Josh Rosenberg added the comment: Oh, definitely. No reason to delay this just because I have my knickers in a twist on a tangential matter. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 01:09:31 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Fri, 07 Mar 2014 00:09:31 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394150971.72.0.142457315409.issue20858@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: I would like to hear from PyPy developers before we decide what to do with this effort. Pure Python implementation is not used by CPython, but I am afraid that people who actually use it will not appreciate the code churn. ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 01:11:06 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Fri, 07 Mar 2014 00:11:06 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394151066.19.0.987402557543.issue20858@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: Oh - I did not realize that this originated in PyPy. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 01:12:55 2014 From: report at bugs.python.org (Brian Kearns) Date: Fri, 07 Mar 2014 00:12:55 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394151175.46.0.634676043238.issue20858@psf.upfronthosting.co.za> Brian Kearns added the comment: Yes, I am the PyPy developer who worked on these datetime improvements there -- just finally got around to pushing them upstream. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 02:01:05 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 07 Mar 2014 01:01:05 +0000 Subject: [issue20861] datetime argument handling inconsistent; should accept logical integers, not coercible values In-Reply-To: <1394149613.74.0.409491406702.issue20861@psf.upfronthosting.co.za> Message-ID: <1394154065.59.0.43113433804.issue20861@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +belopolsky, lemburg, tim.peters _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 02:12:27 2014 From: report at bugs.python.org (Brian Kearns) Date: Fri, 07 Mar 2014 01:12:27 +0000 Subject: [issue20861] datetime argument handling inconsistent; should accept logical integers, not coercible values In-Reply-To: <1394149613.74.0.409491406702.issue20861@psf.upfronthosting.co.za> Message-ID: <1394154747.22.0.399322550104.issue20861@psf.upfronthosting.co.za> Changes by Brian Kearns : ---------- nosy: +bdkearns _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 02:14:10 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Fri, 07 Mar 2014 01:14:10 +0000 Subject: [issue20861] datetime argument handling inconsistent; should accept logical integers, not coercible values In-Reply-To: <1394149613.74.0.409491406702.issue20861@psf.upfronthosting.co.za> Message-ID: <1394154850.18.0.881707024447.issue20861@psf.upfronthosting.co.za> Changes by Alexander Belopolsky : ---------- nosy: +mark.dickinson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 02:21:45 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Fri, 07 Mar 2014 01:21:45 +0000 Subject: [issue20861] datetime argument handling inconsistent; should accept logical integers, not coercible values In-Reply-To: <1394149613.74.0.409491406702.issue20861@psf.upfronthosting.co.za> Message-ID: <1394155305.2.0.866311861618.issue20861@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: >I'd appreciate any pointers on how to get started You probably know that the relevant code is in http://hg.python.org/cpython/file/47f37a688c4c/Modules/_datetimemodule.c#l4059 The devguide should get you started: http://docs.python.org/devguide/ ---------- stage: -> needs patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 02:31:45 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Fri, 07 Mar 2014 01:31:45 +0000 Subject: [issue20861] datetime argument handling inconsistent; should accept logical integers, not coercible values In-Reply-To: <1394149613.74.0.409491406702.issue20861@psf.upfronthosting.co.za> Message-ID: <1394155905.98.0.878537054342.issue20861@psf.upfronthosting.co.za> Josh Rosenberg added the comment: Thank you very much. Very helpful. I'll see about whipping up a preliminary patch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 02:47:46 2014 From: report at bugs.python.org (Brian Kearns) Date: Fri, 07 Mar 2014 01:47:46 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394156866.61.0.10441269382.issue20858@psf.upfronthosting.co.za> Changes by Brian Kearns : Added file: http://bugs.python.org/file34297/datetime-py33-v3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 02:47:58 2014 From: report at bugs.python.org (Brian Kearns) Date: Fri, 07 Mar 2014 01:47:58 +0000 Subject: [issue20858] Enhancements/fixes to pure-python datetime module In-Reply-To: <1394131058.9.0.404670194335.issue20858@psf.upfronthosting.co.za> Message-ID: <1394156878.96.0.839710244672.issue20858@psf.upfronthosting.co.za> Changes by Brian Kearns : Added file: http://bugs.python.org/file34298/datetime-py34-v3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 03:57:27 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Fri, 07 Mar 2014 02:57:27 +0000 Subject: [issue18816] "mmap.flush()" is always synchronous, hurting performance In-Reply-To: <1377233708.52.0.141761715851.issue18816@psf.upfronthosting.co.za> Message-ID: <1394161047.18.0.199971950828.issue18816@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 06:13:28 2014 From: report at bugs.python.org (Hanxue Lee) Date: Fri, 07 Mar 2014 05:13:28 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394169208.92.0.492900805308.issue13936@psf.upfronthosting.co.za> Changes by Hanxue Lee : ---------- nosy: +Hanxue.Lee _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 07:25:24 2014 From: report at bugs.python.org (Romil Agrawal) Date: Fri, 07 Mar 2014 06:25:24 +0000 Subject: [issue20862] Problems running python 3.3 Message-ID: <1394173523.99.0.589731163218.issue20862@psf.upfronthosting.co.za> New submission from Romil Agrawal: I just installed python 3.3.4 on os mavericks. When I changed the python excutable in wing ide and restarted it, a dialog box appeared that said the interpreter for python 3.3 might not exist. Can anyone help regarding this? ---------- components: Library (Lib) messages: 212861 nosy: romilagr06 priority: normal severity: normal status: open title: Problems running python 3.3 type: behavior versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 08:00:39 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 07 Mar 2014 07:00:39 +0000 Subject: [issue20862] Problems running python 3.3 In-Reply-To: <1394173523.99.0.589731163218.issue20862@psf.upfronthosting.co.za> Message-ID: <1394175639.68.0.894869508301.issue20862@psf.upfronthosting.co.za> Ned Deily added the comment: Sorry, the Python bug tracker is not the place to ask about third-party products. One suggestion though: make sure you entered the full (absolute) path to the Python 3.3 executable: probably something like /usr/local/bin/python3.3 or /Library/Frameworks/Python.framework/Versions/3.3/bin/python3.3. If that doesn't work, you could try asking on the Python user mailing list: https://mail.python.org/mailman/listinfo/python-list ---------- nosy: +ned.deily resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 09:00:48 2014 From: report at bugs.python.org (Chester Burns) Date: Fri, 07 Mar 2014 08:00:48 +0000 Subject: [issue20863] IDLE not opening Message-ID: <1394179248.04.0.683216794284.issue20863@psf.upfronthosting.co.za> New submission from Chester Burns: I installed python 3.3.3 and it was working fine for the moment, however the next day when I tried to open it, the idle app showed on the dock for a second and straight away quit. I am using a macbook pro on osx version 10.9.1 ---------- messages: 212863 nosy: chester.burns priority: normal severity: normal status: open title: IDLE not opening versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 09:06:53 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 07 Mar 2014 08:06:53 +0000 Subject: [issue20863] IDLE not opening In-Reply-To: <1394179248.04.0.683216794284.issue20863@psf.upfronthosting.co.za> Message-ID: <1394179613.98.0.504576550389.issue20863@psf.upfronthosting.co.za> Ned Deily added the comment: Try launching IDLE from a Terminal shell window by typing: /usr/local/bin/idle3.3 and see if it fails there and, if so, any messages shown. One possibility is the problem reported in http://bugs.python.org/issue18270 which was fixed in the IDLE shipped with Python 3.3.4. ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 10:16:22 2014 From: report at bugs.python.org (Georg Brandl) Date: Fri, 07 Mar 2014 09:16:22 +0000 Subject: [issue20761] os.path.join doesn't strip LF or CR In-Reply-To: <1393251029.08.0.170694764366.issue20761@psf.upfronthosting.co.za> Message-ID: <1394183782.76.0.590753249988.issue20761@psf.upfronthosting.co.za> Georg Brandl added the comment: Agreed. ---------- nosy: +georg.brandl status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 10:31:48 2014 From: report at bugs.python.org (Chester Burns) Date: Fri, 07 Mar 2014 09:31:48 +0000 Subject: [issue20863] IDLE not opening In-Reply-To: <1394179248.04.0.683216794284.issue20863@psf.upfronthosting.co.za> Message-ID: <1394184708.54.0.338801610334.issue20863@psf.upfronthosting.co.za> Chester Burns added the comment: I tried that and it came up with this: Traceback (most recent call last): File "/usr/local/bin/idle3.3", line 5, in main() File "/Library/Frameworks/Python.framework/Versions/3.3/lib/python3.3/idlelib/PyShell.py", line 1572, in main shell.interp.runcommand(''.join(("print('", tkversionwarning, "')"))) AttributeError: 'NoneType' object has no attribute 'interp' I also tried typing 'open /usr/local/bin/idle3.3' and it returned this: No application knows how to open /usr/local/bin/idle3.3. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 10:35:38 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 07 Mar 2014 09:35:38 +0000 Subject: [issue20863] IDLE not opening In-Reply-To: <1394179248.04.0.683216794284.issue20863@psf.upfronthosting.co.za> Message-ID: <1394184938.12.0.87744996384.issue20863@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for the update. That is indeed the symptom of the problem documented in Issue18270. The best solution is to download and install Python 3.3.4 which has a fix for it. ---------- resolution: -> duplicate stage: -> committed/rejected superseder: -> IDLE on OS X fails with Attribute Error if no initial shell and Tk out-of-date _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 10:44:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 09:44:53 +0000 Subject: [issue20788] distutils.msvccompiler - flags are hidden inside initialize() In-Reply-To: <1393454229.75.0.568305276882.issue20788@psf.upfronthosting.co.za> Message-ID: <1394185493.97.0.702752918096.issue20788@psf.upfronthosting.co.za> ?ric Araujo added the comment: It may be a good idea to make this information directly available in the sysconfig module, for example. Before working on a patch right away, I?d recommend getting in touch with build tools developers and ask them what other hidden information they are extracting from distutils internals, so that a clean, comprehensive proposal can be made for Python 3.5 (as a new feature, this cannot go into existing stable versions). ---------- nosy: +eric.araujo, mhammond, tim.golden type: -> enhancement versions: +Python 3.5 -Python 2.7, Python 3.1, Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 11:29:00 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 10:29:00 +0000 Subject: [issue809163] Can't add files with spaces Message-ID: <1394188140.36.0.0292037541494.issue809163@psf.upfronthosting.co.za> ?ric Araujo added the comment: Yes, this issue is not addressed. A test is added by the latest patch and reproduces the issue; now bdist_rpm should be changed to make the test pass. See also my previous comment. ---------- components: -Distutils2 stage: patch review -> needs patch versions: +Python 3.3, Python 3.4, Python 3.5 -3rd party, Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 11:31:07 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 10:31:07 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1394188267.66.0.445003979247.issue20744@psf.upfronthosting.co.za> ?ric Araujo added the comment: Patch looks good to me. ---------- stage: needs patch -> patch review versions: +Python 3.5 -Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 11:33:55 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 07 Mar 2014 10:33:55 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394188435.38.0.240681233206.issue13936@psf.upfronthosting.co.za> Nick Coghlan added the comment: More proposals from the thread (paraphrased): - make any aware time() object always True (leave naive midnight as False) - make any aware time() object with a non-zero UTC offset always True (leave naive midnight and UTC midnight as False) - deprecate aware time() entirely (raises the thorny question of what to return from .time() on an aware datetime() object) - add helpers to retrieve naivemidnight and utcmidnight constants, and calculate a localmidnight value (needs to be dynamic in case the local timezone is changed) Independent observation: - if time() objects are supposed to be interpreted as representing a time difference relative to midnight rather than a structured object, why is it so hard to actually convert them to an appropriate time delta? There's no method for it, you can't just subtract midnight, there's no constructor on time delta that accepts a time object, you can't easily attach a date to the time to calculate a time delta. Use case presented for the current behaviour: - a simulation that tracks the time and date of the simulation independently and relies on the implicit bool behaviour of time objects (not stated why this is considered more maintainable than explicit comparisons with appropriate midnight objects) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 11:37:50 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 10:37:50 +0000 Subject: [issue4508] distutils compiler not handling spaces in path to output/src files In-Reply-To: <1228341537.43.0.522254260997.issue4508@psf.upfronthosting.co.za> Message-ID: <1394188670.16.0.186574647668.issue4508@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks Brian, let?s try and get this fixed. > I've put together a patch adding the test requested. There is no problem on > my Ubuntu machine with python 3.3. Are you saying the test does not reproduce the bug discussed here? > There is a comment in the file saying Don't load the xx module more than > once, I am unsure whether my patch (using a renamed c file) violates this? Hm I?m not quite sure if it?s enough that the extensions use different file names, or if they should also have different names inside the code. Existing tests already create and import xx multiple times though? > One can create a python file "my file.py" and can import it with > __import__("my file"). I couldn't do the same for a C extension. One can?t do ?import my file? though, so I would sweep this under the rug as an obscure corner case :?) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 11:39:26 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 10:39:26 +0000 Subject: [issue16484] pydoc generates invalid docs.python.org link for xml.etree.ElementTree and other modules In-Reply-To: <1353062789.06.0.457819088795.issue16484@psf.upfronthosting.co.za> Message-ID: <1394188766.3.0.305087931097.issue16484@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- stage: needs patch -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 12:03:43 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 07 Mar 2014 11:03:43 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394190223.17.0.220765511206.issue13936@psf.upfronthosting.co.za> Nick Coghlan added the comment: Current status of thread discussion (yes, I'm biased, and that shows in the phrasing below): Arguments raised for status quo: - the module is behaving exactly as described in the documentation - removing false time values will require affected users to update their code to instead explicitly compare with appropriate midnight values before migrating to Python 3.5 (or, since deprecation warnings are silent by default, except if a test framework enables them, Python 3.6) - it wasn't an accident, it was designed so modulo arithmetic could reasonably be implemented for time() objects (which hasn't been demanded or implemented since the datetime module was created) - changing behaviour so that a current subtle data driven bug instead becomes a harmless violation of recommended style for comparison against a sentinel value is encouraging bad programming practices Arguments in favour of changing the behaviour: - datetime.time() objects don't behave like a number in any other way (they don't support arithmetic and attempting to convert them with int, float, etc explicitly tells you they're not numbers), and don't even provide an easy way to convert them to a time delta relative to midnight (and hence to "seconds since midnight" via total_seconds), so it's surprising that they behave like a number in boolean context by having a concept of "zero" - the current behaviour takes something that would be a harmless style error for most structured data types (including datetime and date objects) and instead makes it a subtle data driven behavioural bug (but only if you're using naive times or a timezone with a non-negative UTC offset) - the current behaviour cannot even be accurately summarised as "midnight evaluates as False", because it is actually "naive midnight and UTC midnight with a non-negative UTC offset evaluate as false, while UTC midnight with a negative UTC offset evaluates as true". That's incoherent and really should be changed, and if we're going to change the behaviour anyway, we may as well change it to something less dangerous. - any affected code that relies on some variants of midnight being False is already hard to understand (since most readers won't be aware of this subtlety of the behaviour of time objects) and would be made clearer by explicitly comparing against appropriate midnight objects ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 12:03:58 2014 From: report at bugs.python.org (Larry Hastings) Date: Fri, 07 Mar 2014 11:03:58 +0000 Subject: [issue20808] 3.4 cherry pick: 6a1711c96fa6 (Popen.__del__ traceback) In-Reply-To: <1393600324.8.0.737405951943.issue20808@psf.upfronthosting.co.za> Message-ID: <1394190238.94.0.993306672748.issue20808@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 12:04:31 2014 From: report at bugs.python.org (Larry Hastings) Date: Fri, 07 Mar 2014 11:04:31 +0000 Subject: [issue19021] AttributeError in Popen.__del__ In-Reply-To: <1379202406.71.0.0429173757884.issue19021@psf.upfronthosting.co.za> Message-ID: <1394190271.65.0.275021128485.issue19021@psf.upfronthosting.co.za> Larry Hastings added the comment: Those six revisions have been cherry-picked into 3.4.0. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 12:12:28 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Fri, 07 Mar 2014 11:12:28 +0000 Subject: [issue19021] AttributeError in Popen.__del__ In-Reply-To: <1379202406.71.0.0429173757884.issue19021@psf.upfronthosting.co.za> Message-ID: <1394190748.3.0.385186861575.issue19021@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- stage: needs patch -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 13:46:12 2014 From: report at bugs.python.org (Martin Thurau) Date: Fri, 07 Mar 2014 12:46:12 +0000 Subject: [issue20864] getattr does not work well with descriptor Message-ID: <1394196372.69.0.347625630871.issue20864@psf.upfronthosting.co.za> New submission from Martin Thurau: If you have a descriptor (in my case it was an SQLAlchemy column) on an instance and this descriptor returns None for a call to __get__ then getattr with a given default value, will not return the default, but None. I have no knowledge on the implementation details of getattr but I guess the logic is something like this: - getattr looks at the given object and sees that the attribute in question is not None (since it is the descriptor object) - getattr returns the descriptor - the descriptors __get__ method is called - __get__ return None Maybe it should be more like this: - getattr looks at the given object and sees that the attribute in question is not None (since it is the descriptor object) - getattr sees that the attribute has __get__ - getattr calls __get__ method and looks if the return value is None I'm not sure if this is really a bug but it's highly confusing and somewhat un-pythonic. I really should not care of an attribute of an object is a value or a descriptor. This is especially true since this problem also applies to @property. Effectively this means that if you call getattr you have *know* if the name in question is a property or not and one can't simply swap out an objects value for a property without risking to break calling code. If this is actually *not* a bug, we should at least update the documentation to getattr, to mention this fact. Because currently it states that "getattr(x, 'foobar') is equivalent to x.foobar" which is obviously not true. ---------- components: Interpreter Core files: python_descriptor_bug.py messages: 212876 nosy: Martin.Thurau priority: normal severity: normal status: open title: getattr does not work well with descriptor type: behavior versions: Python 2.7 Added file: http://bugs.python.org/file34299/python_descriptor_bug.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 13:46:54 2014 From: report at bugs.python.org (M. Volz) Date: Fri, 07 Mar 2014 12:46:54 +0000 Subject: [issue2818] pulldom cannot handle xml file with large external entity properly In-Reply-To: <1210512738.34.0.315015103661.issue2818@psf.upfronthosting.co.za> Message-ID: <1394196414.37.0.699858148593.issue2818@psf.upfronthosting.co.za> Changes by M. Volz : ---------- nosy: +mvolz _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 14:19:22 2014 From: report at bugs.python.org (Skip Montanaro) Date: Fri, 07 Mar 2014 13:19:22 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394198362.0.0.893392430588.issue13936@psf.upfronthosting.co.za> Skip Montanaro added the comment: > the current behaviour takes something that would be a harmless style error for most structured data types ... I'm not sure what a "structured data type" is, but in my mind the original poster's construct is more than a style error. He was using None as a sentinel, but not explicitly testing for its presence. The same error would be present if he used None as a sentinel value where the range of possible values was the set of all integers. If there are problems with the definition of "false time" such that there are some combinations of time and timezone where UTC midnight is not zero, I would prefer to correct them. Further, playing the devil's advocate, if you dispense with any false elements of time objects, why not simply zero out the nb_nonzero slot in time_as_number? Once that's gone, the time_as_number structure is all zeros, so the tp_as_number slot in PyDateTime_TimeType can be cleared. ---------- nosy: +skip.montanaro _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 14:48:26 2014 From: report at bugs.python.org (Piotr Dobrogost) Date: Fri, 07 Mar 2014 13:48:26 +0000 Subject: [issue17128] OS X system openssl deprecated - installer should build local libssl In-Reply-To: <1360002680.77.0.851671416179.issue17128@psf.upfronthosting.co.za> Message-ID: <1394200106.74.0.509305513965.issue17128@psf.upfronthosting.co.za> Changes by Piotr Dobrogost : ---------- nosy: +piotr.dobrogost _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 15:06:44 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 07 Mar 2014 14:06:44 +0000 Subject: [issue13968] Support recursive globs In-Reply-To: <1328700146.65.0.884103301197.issue13968@psf.upfronthosting.co.za> Message-ID: <1394201204.68.0.252264137945.issue13968@psf.upfronthosting.co.za> Nick Coghlan added the comment: Oops, Python 3.4 has ** support in pathlib, but we missed Serhiy's patch for the glob module itself. We should resolve that discrepancy for 3.5 :) ---------- versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 15:22:46 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 07 Mar 2014 14:22:46 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1394198362.0.0.893392430588.issue13936@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: Structured data is just a shorthand way of referring to any Python object which is neither a number or a container and exhibits the default boolean behaviour where all instances are true. The problem datetime.time is both that its current behaviour is internally incoherent (whether or not an aware time is false depends on the current timezone in unpredictable ways) and *also* inconsistent with its other behaviours that indicate it should be handled as a non-numeric value. Since it isn't a container either, standard conventions suggest that it should always be true. No *compelling* justifications for its atypical behaviour have been presented, just a case of Tim wanting to leave the door open to adding modular arithmetic directly on time instances. I suggest it makes far more sense to instead eliminate the quirky behaviour entirely and instead provide an easy way to convert a time to a timedelta relative to midnight. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:12:54 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 07 Mar 2014 15:12:54 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394205174.25.0.608199748105.issue13936@psf.upfronthosting.co.za> R. David Murray added the comment: > it wasn't an accident, it was designed so modulo arithmetic could reasonably be implemented for time() objects (which hasn't been demanded or implemented since the datetime module was created) Ah, interesting. I just wrote a program last month where I was baffled that time didn't support arithmetic, and had to dodge painfully through datetime instances to do the arithmetic. I asked about it on IRC and someone said it was because arithmetic on times was ambiguous because of timezones, and I just accepted that rather than wonder why it hadn't been implemented. Otherwise I'm pretty sympathetic to the RFE, but I'd really like time arithmetic to work, so I guess I'd have to be -1 in that case, wouldn't I? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:15:17 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 07 Mar 2014 15:15:17 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1394205174.25.0.608199748105.issue13936@psf.upfronthosting.co.za> Message-ID: <1394205314.2281.0.camel@fsol> Antoine Pitrou added the comment: > Otherwise I'm pretty sympathetic to the RFE, but I'd really like time > arithmetic to work, so I guess I'd have to be -1 in that case, > wouldn't I? Adding times of the day sounds as well-defined to me as adding centigrade temperatures. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:19:33 2014 From: report at bugs.python.org (HCT) Date: Fri, 07 Mar 2014 15:19:33 +0000 Subject: [issue19915] int.bit_at(n) - Accessing a single bit in O(1) In-Reply-To: <1386376026.32.0.661343465084.issue19915@psf.upfronthosting.co.za> Message-ID: <1394205573.02.0.158326479297.issue19915@psf.upfronthosting.co.za> HCT added the comment: then I guess it's either a new function to int or a new type of int for this type of operations. similar to bytearray/ctypes and memoryview ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:31:59 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 07 Mar 2014 15:31:59 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394206319.24.0.0930071774041.issue13936@psf.upfronthosting.co.za> R. David Murray added the comment: As does adding dates. I'm talking about timedelta arithmetic, just like for datetimes. I believe that still requires modulo arithmetic :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:32:44 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Fri, 07 Mar 2014 15:32:44 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1394205174.25.0.608199748105.issue13936@psf.upfronthosting.co.za> Message-ID: Alexander Belopolsky added the comment: > On Mar 7, 2014, at 10:12 AM, "R. David Murray" wrote: > > I asked about it on IRC and someone said it was because arithmetic on times was ambiguous because of timezones, and I just accepted that rather than wonder why it hadn't been implemented. > > Otherwise I'm pretty sympathetic to the RFE, but I'd really like time arithmetic to work, so I guess I'd have to be -1 in that case, wouldn't I? See http://bugs.python.org/issue17267 ---------- nosy: +Alexander.Belopolsky _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:38:04 2014 From: report at bugs.python.org (NexusRAwesome1995 .) Date: Fri, 07 Mar 2014 15:38:04 +0000 Subject: [issue20865] A run has overwrite my code save Message-ID: <1394206684.22.0.214888473452.issue20865@psf.upfronthosting.co.za> New submission from NexusRAwesome1995 .: I am making a text based aventure game for my assignment and a friends test run has somehow saved over the entire code file and now im using an earlier version of the code. I have 0 idea if there is anyway to look at the code using the IDLE and i need to do it to see how i fixed the fatal error left behind by a friend. My on computer backup has not worked and the backup on my memory stick also has the same problem. If anyone knows of a way to get my code back i will be grateful as this is my 1st project and i'm not that used to the syntax ---------- messages: 212885 nosy: NexusRAwesome1995.. priority: normal severity: normal status: open title: A run has overwrite my code save type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:40:29 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Fri, 07 Mar 2014 15:40:29 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1394205314.2281.0.camel@fsol> Message-ID: <38D0B727-FB46-4690-8D6B-A94281DC763B@gmail.com> Alexander Belopolsky added the comment: > On Mar 7, 2014, at 10:15 AM, Antoine Pitrou wrote: > > Adding times of the day sounds as well-defined to me as adding > centigrade temperatures. What is wrong with adding temperatures? Climate people do it all the time when computing the averages. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:53:39 2014 From: report at bugs.python.org (Zachary Ware) Date: Fri, 07 Mar 2014 15:53:39 +0000 Subject: [issue20865] A run has overwrite my code save In-Reply-To: <1394206684.22.0.214888473452.issue20865@psf.upfronthosting.co.za> Message-ID: <1394207619.22.0.872814739459.issue20865@psf.upfronthosting.co.za> Zachary Ware added the comment: Sorry, the bug tracker is not the place to look for help like this. Please redirect your question to python-list[1], where several very knowledgeable people listen in and are ready to render assistance for any manner of problems using Python. [1] https://mail.python.org/mailman/listinfo/python-list ---------- nosy: +zach.ware resolution: -> invalid stage: -> committed/rejected status: open -> closed type: behavior -> _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:55:59 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 07 Mar 2014 15:55:59 +0000 Subject: [issue17267] datetime.time support for '+' and '-' In-Reply-To: <1361450879.34.0.390010426075.issue17267@psf.upfronthosting.co.za> Message-ID: <1394207759.77.0.395039080716.issue17267@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 16:58:23 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 07 Mar 2014 15:58:23 +0000 Subject: [issue8902] add datetime.time.now() for consistency In-Reply-To: <1275719789.45.0.168425659941.issue8902@psf.upfronthosting.co.za> Message-ID: <1394207903.13.0.32292082027.issue8902@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 17:19:24 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 07 Mar 2014 16:19:24 +0000 Subject: [issue20271] urllib.parse.urlparse() accepts wrong URLs In-Reply-To: <1389789129.93.0.775761654638.issue20271@psf.upfronthosting.co.za> Message-ID: <1394209164.36.0.121827858309.issue20271@psf.upfronthosting.co.za> STINNER Victor added the comment: Here is a patch for Python 3.5 which breaks backward compatibility: urlparse functions now raise a ValueError if the IPv6 address, port or host is invalid. Examples of invalid URLs: - "HTTP://WWW.PYTHON.ORG:65536/doc/#frag": 65536 is invalid - "http://www.example.net:foo" - "http://::1/" - "http://[127.0.0.1]/" - "http://[host]/" According to unit tests, Python 3.4 is more tolerant: it only raises an error when the port number is read (obj.port) from an URL with an invalid port. There error is not raised when the whole URL is parsed. Is it ok to break backward compatibility? ---------- keywords: +patch nosy: +gvanrossum, haypo Added file: http://bugs.python.org/file34300/urlparse.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 17:19:40 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 07 Mar 2014 16:19:40 +0000 Subject: [issue20271] urllib.parse.urlparse() accepts wrong URLs In-Reply-To: <1389789129.93.0.775761654638.issue20271@psf.upfronthosting.co.za> Message-ID: <1394209180.08.0.848491784888.issue20271@psf.upfronthosting.co.za> STINNER Victor added the comment: Oh, by the way my patch fixes also #18191. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 17:21:36 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 07 Mar 2014 16:21:36 +0000 Subject: [issue20271] urllib.parse.urlparse() accepts wrong URLs In-Reply-To: <1389789129.93.0.775761654638.issue20271@psf.upfronthosting.co.za> Message-ID: <1394209296.95.0.262088589188.issue20271@psf.upfronthosting.co.za> STINNER Victor added the comment: My patch "urlparse.patch" may be modified to fix also #18191 in Python 2.7, 3.3 and 3.4: splitport() should handle IPv6 ("[::1]:80") and auth ("user:passowrd at host") but not raises an exception. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 17:23:13 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 07 Mar 2014 16:23:13 +0000 Subject: [issue18191] urllib2/urllib.parse.splitport does not handle IPv6 correctly In-Reply-To: <1370961879.5.0.532150427937.issue18191@psf.upfronthosting.co.za> Message-ID: <1394209393.74.0.237225407916.issue18191@psf.upfronthosting.co.za> STINNER Victor added the comment: I posted a patch to #20271 which should fix the issue. I wrote the patch for Python 3.5, but it can be adapted to be tolerant (don't make extensive tests on port number, host and IPv6) for older versions. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 17:41:29 2014 From: report at bugs.python.org (Tim Peters) Date: Fri, 07 Mar 2014 16:41:29 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394210489.83.0.137549369892.issue13936@psf.upfronthosting.co.za> Tim Peters added the comment: [Nick] > - deprecate aware time() entirely (raises the thorny question of what to return from .time() on an aware datetime() object) aware_datetime_object.time() already returns a naive time object. The thorny question is what .timetz() should return - but if aware time objects _were_ deprecated, .timetz() itself would presumably be deprecated too. > ... you can't easily attach a date to the time to calculate a time delta. The class constructor datetime.combine(date_object, time_object) makes it easy to combine any two date and time objects into a datetime object. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 18:27:18 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 07 Mar 2014 17:27:18 +0000 Subject: [issue20812] Explicitly cover application migration in the 2->3 guide In-Reply-To: <1393644697.6.0.827817573791.issue20812@psf.upfronthosting.co.za> Message-ID: <3fgbP20MXlz7LkN@mail.python.org> Roundup Robot added the comment: New changeset 2a922153463e by Brett Cannon in branch 'default': Issue #20812: Add a short opener to the Python 2/3 porting HOWTO. http://hg.python.org/cpython/rev/2a922153463e ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 18:27:45 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 07 Mar 2014 17:27:45 +0000 Subject: [issue20812] Explicitly cover application migration in the 2->3 guide In-Reply-To: <1393644697.6.0.827817573791.issue20812@psf.upfronthosting.co.za> Message-ID: <1394213265.51.0.0786318721571.issue20812@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 18:29:33 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 07 Mar 2014 17:29:33 +0000 Subject: [issue20812] Explicitly cover application migration in the 2->3 guide In-Reply-To: <1393644697.6.0.827817573791.issue20812@psf.upfronthosting.co.za> Message-ID: <3fgbRc5HRtz7LjR@mail.python.org> Roundup Robot added the comment: New changeset c83ce2a1841c by Brett Cannon in branch 'default': null merge for issue #20812 http://hg.python.org/cpython/rev/c83ce2a1841c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 18:29:34 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 07 Mar 2014 17:29:34 +0000 Subject: [issue20813] Backport revised 2to3 guide to older branches In-Reply-To: <1393645333.55.0.319338278634.issue20813@psf.upfronthosting.co.za> Message-ID: <3fgbRd3skQz7LjR@mail.python.org> Roundup Robot added the comment: New changeset a24085e1b1f5 by Brett Cannon in branch '3.3': Issue #20813: Backport Python 2/3 HOWTO updates http://hg.python.org/cpython/rev/a24085e1b1f5 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 18:31:47 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 07 Mar 2014 17:31:47 +0000 Subject: [issue20813] Backport revised 2to3 guide to older branches In-Reply-To: <1393645333.55.0.319338278634.issue20813@psf.upfronthosting.co.za> Message-ID: <1394213507.98.0.968683568607.issue20813@psf.upfronthosting.co.za> Brett Cannon added the comment: Same version now in default, 3.3, and 2.7. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 18:58:48 2014 From: report at bugs.python.org (Mark Dickinson) Date: Fri, 07 Mar 2014 17:58:48 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394215128.75.0.905664072529.issue13936@psf.upfronthosting.co.za> Changes by Mark Dickinson : ---------- nosy: +mark.dickinson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 19:22:29 2014 From: report at bugs.python.org (Hanno Boeck) Date: Fri, 07 Mar 2014 18:22:29 +0000 Subject: [issue20866] segfailt with os.popen and SIGPIPE Message-ID: <1394216549.17.0.426654108401.issue20866@psf.upfronthosting.co.za> New submission from Hanno Boeck: I experience a segmentation fault with python 2.7 (both 2.7.5 and 2.7.6 tested on Ubuntu and Gentoo) when a large file is piped, the pipe is passed to os.popen and the process sends a SIGPIPE signal. To create an easy to reproduce testcase grep can be used. See example attached. To test first create a dummy file containing zeros, around 1 megabyte is enough: for i in `seq 1 100000`; do echo "0123456789" >> dummy.txt; done Then pipe it to the script attached like this: cat dummy.txt | python2 minimal.py Result is a Segmentation fault. The same code doesn't segfault with python 3. ---------- components: Interpreter Core files: sigpipe_crash.py messages: 212897 nosy: hanno priority: normal severity: normal status: open title: segfailt with os.popen and SIGPIPE type: crash versions: Python 2.7 Added file: http://bugs.python.org/file34301/sigpipe_crash.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 19:40:45 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 07 Mar 2014 18:40:45 +0000 Subject: [issue20863] IDLE not opening In-Reply-To: <1394179248.04.0.683216794284.issue20863@psf.upfronthosting.co.za> Message-ID: <1394217645.73.0.0236759154352.issue20863@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 20:12:44 2014 From: report at bugs.python.org (=?utf-8?q?Westley_Mart=C3=ADnez?=) Date: Fri, 07 Mar 2014 19:12:44 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394219564.62.0.304754340772.issue13936@psf.upfronthosting.co.za> Changes by Westley Mart?nez : ---------- nosy: +westley.martinez _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 20:46:35 2014 From: report at bugs.python.org (Alexander Belopolsky) Date: Fri, 07 Mar 2014 19:46:35 +0000 Subject: [issue17267] datetime.time support for '+' and '-' In-Reply-To: <1361450879.34.0.390010426075.issue17267@psf.upfronthosting.co.za> Message-ID: <1394221595.23.0.540979305028.issue17267@psf.upfronthosting.co.za> Alexander Belopolsky added the comment: I think the timezone related problems are a red herring. Aware datetime +/- timedelta arithmetics is naive - tzinfo is ignored in calculations and copied to the result: http://hg.python.org/cpython/file/c83ce2a1841c/Lib/datetime.py#l1711 The utcoffset only will only come into play if we want to implement time - time -> timedelta, but this problem is already there in time comparisons: http://hg.python.org/cpython/file/c83ce2a1841c/Lib/datetime.py#l1091 It is up to tzinfo subclass implementation writers to handle inability to compute utcoffset without date fields by raising an exception if necessary. It is perfectly fine for time - time to fail with an error coming from .utcoffset(). I also don't think the fate of #13936 has any bearing on this issue. As long as we are not trying to implement time + time -> time, we are not introducing any new notion of "zero time". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:14:30 2014 From: report at bugs.python.org (Claudio Canepa) Date: Fri, 07 Mar 2014 21:14:30 +0000 Subject: [issue20867] fix_import in 2to3 adds spurious relative import (windows) Message-ID: <1394226870.23.0.999785649945.issue20867@psf.upfronthosting.co.za> New submission from Claudio Canepa: 0. windows specific i. In the pyglet library, written for py2 and officially running in 3 after the stock installation that does the 2to3 conversion ii. Omitting files which are unimportant for the issue, the package dir looks as pyglet image codecs pil.py (each package - subpackage has a proper __init__.py) iii. In the pyglet repository checkout, near the begining of pil.py theres the block try: import Image except ImportError: from PIL import Image That PIL refers to the pillow package (fork of PIL, and yes it its the recommended import line in pillow's doc) iv. after installing with cd working_copy py -3.3 setup.py install the same block looks as try: import Image except ImportError: from .PIL import Image which is wrong, and precludes pyglet to import Pillow. v. I tracked the problem to (CPython) LIB/lib2to3/fixes/fix_import.py In method FixImport.probably_a_local_import the heuristic is "if 'import name' is seen, look if theres a sibling file with that name, and if exists assume it needs to be a relative import" The problem is that the implementation uses os.path.exists to check sibling existence, but that has false positive cases due to Windows case-insensivity for filenames. Module names are case-sensitive. So, the import machinery would never match PIL to pil, but the code in fix_import.py will merrily match. vi. To verify the issue I patched fix_import.py, deleted the old pyglet install under 3, reinstalled: Now the block is unmolested. Attached the diff with the fixed code (diff obtained with the GNU C utils) vii. This was seen in python 3.3.1 , on Windows xp sp3. I see in the cpython repo the same issue will happen in the default branch (the offending lines in fix_import.py are unchanged, so I assume 3.4 will show the same defect) viii. as a reference, the original issue in pyglet can be found at http://code.google.com/p/pyglet/issues/detail?id=707 ix. Anyone can suggest a workaround, a change in the problematic block in pyglet that would tell 2to3 to not change the block ? ---------- components: 2to3 (2.x to 3.x conversion tool) files: fix_import.diff keywords: patch messages: 212899 nosy: ccanepa priority: normal severity: normal status: open title: fix_import in 2to3 adds spurious relative import (windows) type: behavior versions: Python 3.3 Added file: http://bugs.python.org/file34302/fix_import.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:22:33 2014 From: report at bugs.python.org (Matheus Vieira Portela) Date: Fri, 07 Mar 2014 21:22:33 +0000 Subject: [issue809163] Can't add files with spaces Message-ID: <1394227353.46.0.562488213533.issue809163@psf.upfronthosting.co.za> Matheus Vieira Portela added the comment: I tried to apply the last patch but it returned me and error of failing hunk. I think it was based on an old version of the test_bdist_rpm.py file. Hence, I made this updated version of the patch and could get the expected failure during the tests. I should try and solve this bug soon. ---------- Added file: http://bugs.python.org/file34303/test_bdist_rpm_filename_with_whitespaces.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:27:36 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 07 Mar 2014 21:27:36 +0000 Subject: [issue20867] fix_import in 2to3 adds spurious relative import (windows) In-Reply-To: <1394226870.23.0.999785649945.issue20867@psf.upfronthosting.co.za> Message-ID: <1394227656.24.0.322306642171.issue20867@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:30:36 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 07 Mar 2014 21:30:36 +0000 Subject: [issue1580] Use shorter float repr when possible In-Reply-To: <1197314007.06.0.227642647262.issue1580@psf.upfronthosting.co.za> Message-ID: <1394227836.38.0.626783778879.issue1580@psf.upfronthosting.co.za> Changes by Eric Snow : ---------- nosy: +eric.snow _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:41:50 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 21:41:50 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> Message-ID: <1394228510.51.0.166938918356.issue20849@psf.upfronthosting.co.za> ?ric Araujo added the comment: Contrary to makedirs, there could be two interpretations for exist_ok in copytree: a) if a directory or file already exists in the destination, ignore it and go ahead b) only do that for directories. The proposed patch does b), but the cp tool does a). It?s not clear to me which is best. Can you start a discussion on the python-ideas mailing list? ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:42:09 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 21:42:09 +0000 Subject: [issue20851] Update devguide to cover testing from a tarball In-Reply-To: <1393944432.91.0.924701829685.issue20851@psf.upfronthosting.co.za> Message-ID: <1394228529.13.0.92951832075.issue20851@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:45:34 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 21:45:34 +0000 Subject: [issue20847] asyncio docs should call out that network logging is a no-no In-Reply-To: <1393877540.32.0.826428021059.issue20847@psf.upfronthosting.co.za> Message-ID: <1394228734.25.0.846898910951.issue20847@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:47:06 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 21:47:06 +0000 Subject: [issue20840] AttributeError: 'module' object has no attribute 'ArgumentParser' In-Reply-To: <1393837548.4.0.445191461545.issue20840@psf.upfronthosting.co.za> Message-ID: <1394228826.66.0.532448348261.issue20840@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 22:54:46 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 21:54:46 +0000 Subject: [issue20819] reinitialize_command doesn't clear install_lib on install and install_lib commands In-Reply-To: <1393720136.29.0.00108856788876.issue20819@psf.upfronthosting.co.za> Message-ID: <1394229286.49.0.227765544866.issue20819@psf.upfronthosting.co.za> ?ric Araujo added the comment: If there is indeed a bug, I fear this is one of these areas where a fix actually breaks other build tools reusing distutils internals. ---------- nosy: +eric.araujo versions: -Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:00:54 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 22:00:54 +0000 Subject: [issue20837] Ambiguity words in base64 documentation In-Reply-To: <1393803500.52.0.641070246037.issue20837@psf.upfronthosting.co.za> Message-ID: <1394229654.37.0.848865195012.issue20837@psf.upfronthosting.co.za> ?ric Araujo added the comment: Additional edit to make the patch crystal-clear: ?using all three alphabets (normal, URL and Filesystem safe alphabet).? ? ?using all three alphabets defined in the RFC (normal, URL-safe and filesystem-safe)? ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:14:51 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 07 Mar 2014 22:14:51 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394230491.7.0.321458926567.issue13936@psf.upfronthosting.co.za> Ethan Furman added the comment: If no one else has gotten to this in the next six months or so, I will. :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:21:04 2014 From: report at bugs.python.org (Andrew Svetlov) Date: Fri, 07 Mar 2014 22:21:04 +0000 Subject: [issue18882] Add threading.main_thread() function In-Reply-To: <1377858406.03.0.871625066732.issue18882@psf.upfronthosting.co.za> Message-ID: <1394230864.79.0.16561260686.issue18882@psf.upfronthosting.co.za> Andrew Svetlov added the comment: Implementation uses the first choice: main_thread() returns the original _MainThread instance, even if it's dead in the child process. I'm sorry, would you guess desired documentation change? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:25:13 2014 From: report at bugs.python.org (Sean Wolfe) Date: Fri, 07 Mar 2014 22:25:13 +0000 Subject: [issue694339] IDLE: Dedenting with Shift+Tab Message-ID: <1394231113.27.0.988008264303.issue694339@psf.upfronthosting.co.za> Sean Wolfe added the comment: I did a couple tests and the shift-tab and tab work pretty much as expected. There's a small quirk for a single-line edit: * place cursor on beginning of line * tab forward --> the text indents as expected * shift-tab --> the entire line is highlighted --> the cursor now appears beneath the line --> subsequent typing however affects the highlighted line For the single-line case, it would be cleaner to have it stay on the same line without highlighting. This is OSX 10.9, python 2.7.6+ and 3.4.rc1+ ---------- nosy: +Sean.Wolfe _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:50:08 2014 From: report at bugs.python.org (Thomas Kluyver) Date: Fri, 07 Mar 2014 22:50:08 +0000 Subject: [issue4931] distutils does not show any error msg when can't build C module extensions due to a missing C compiler In-Reply-To: <1231867865.54.0.174725758904.issue4931@psf.upfronthosting.co.za> Message-ID: <1394232608.35.0.453576997026.issue4931@psf.upfronthosting.co.za> Thomas Kluyver added the comment: Any chance of getting this patch applied? It clearly makes the error message more useful, and we've run into another case where grok_environment_error gives the wrong result: when symlinking fails because the target exists, it now says "File exists: ", because e.filename is the source and e.filename2 the target. It's also rather embarassing that a function in Python 3.4 still says "Handles Python 1.5.1 and 1.5.2 styles..." in the docstring. ---------- nosy: +takluyver _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:51:23 2014 From: report at bugs.python.org (Thomas Kluyver) Date: Fri, 07 Mar 2014 22:51:23 +0000 Subject: [issue19333] distutils.util.grok_environment_error loses the error message In-Reply-To: <1382364317.14.0.23941931119.issue19333@psf.upfronthosting.co.za> Message-ID: <1394232683.19.0.845076910647.issue19333@psf.upfronthosting.co.za> Thomas Kluyver added the comment: Duplicate of issue 4931. This function should be entirely unnecessary now. ---------- nosy: +takluyver _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:52:27 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 22:52:27 +0000 Subject: [issue19333] distutils.util.grok_environment_error loses the error message In-Reply-To: <1382364317.14.0.23941931119.issue19333@psf.upfronthosting.co.za> Message-ID: <1394232747.04.0.492152527149.issue19333@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> distutils does not show any error msg when can't build C module extensions due to a missing C compiler _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:56:02 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 07 Mar 2014 22:56:02 +0000 Subject: [issue4931] distutils does not show any error msg when can't build C module extensions due to a missing C compiler In-Reply-To: <1231867865.54.0.174725758904.issue4931@psf.upfronthosting.co.za> Message-ID: <1394232962.8.0.136884654737.issue4931@psf.upfronthosting.co.za> ?ric Araujo added the comment: I want to make time for Python bugs again, so I?ll try and finish this bug soon. See also msg200785 for a report from setuptools with an easy to reuse test case. ---------- versions: +Python 3.3, Python 3.4 -3rd party, Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 7 23:57:22 2014 From: report at bugs.python.org (Steap) Date: Fri, 07 Mar 2014 22:57:22 +0000 Subject: [issue20868] Lib/test/test_socket.py: skip testGetServBy if /etc/services is not found Message-ID: <1394233042.66.0.931126122313.issue20868@psf.upfronthosting.co.za> New submission from Steap: In Lib/test/test_socket.py, testGetServBy calls socket.getservbyname(), which needs /etc/services (see "man getservbyname"). If this file is not found, the test fails instead of being skipped. The attached patch was written against the latest revision of the Mercurial repository. It might be worth applying it for every currently supported version of Python. ---------- files: skip_testGetServBy.patch keywords: patch messages: 212910 nosy: Steap priority: normal severity: normal status: open title: Lib/test/test_socket.py: skip testGetServBy if /etc/services is not found Added file: http://bugs.python.org/file34304/skip_testGetServBy.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 00:16:47 2014 From: report at bugs.python.org (=?utf-8?q?Westley_Mart=C3=ADnez?=) Date: Fri, 07 Mar 2014 23:16:47 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394234207.07.0.339995970322.issue13936@psf.upfronthosting.co.za> Westley Mart?nez added the comment: So is the plan to deprecate this in 3.5 and remove in 3.6? If so, the question is where should the deprecation be thrown? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 00:20:42 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 07 Mar 2014 23:20:42 +0000 Subject: [issue20868] Lib/test/test_socket.py: skip testGetServBy if /etc/services is not found In-Reply-To: <1394233042.66.0.931126122313.issue20868@psf.upfronthosting.co.za> Message-ID: <1394234442.76.0.648251679231.issue20868@psf.upfronthosting.co.za> Ned Deily added the comment: Unfortunately, how getservbyname() and other similar network interface functions get their data is platform-dependent. /etc/services is a traditional file location but many modern systems use a database or shared database (e.g. NIS) and even allow the system administrator to dynamically change the source of the data. So, checking for /etc/services would cause the test to be skipped needlessly. I would think that most systems would not be very usable without a working getservbyname(). Under what circumstances is this causing a problem for you? ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 01:35:22 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 08 Mar 2014 00:35:22 +0000 Subject: [issue20864] getattr does not work well with descriptor In-Reply-To: <1394196372.69.0.347625630871.issue20864@psf.upfronthosting.co.za> Message-ID: <1394238922.65.0.351628878628.issue20864@psf.upfronthosting.co.za> Eric Snow added the comment: Returning None is the right thing here. The default for getattr() is returned only when it catches an AttributeError (hence the exception is the sentinel, so to speak, not None. Here's a rough equivalent: _notset = object() def getattr(obj, name, default=_notset): getter = type(obj).__getattribute__ try: getter(obj, name) # The normal object lookup machinery. except AttributeError: if default is _notset: raise return default The underlying lookup machinery isn't the simplest thing to grok. Here is the gist of what happens: 1. Try a data descriptor. 2. Try the object's __dict__. 3. Try a non-data descriptor. 4. Try __getattr__(). 5. raise AttributeError. Thus the descriptor's __get__() would have to raise AttributeError to trigger the default. If need be, it should turn None into AttributeError or you can use some other default than None in your getattr() call and turn None into an AttributeError yourself. What about "getattr(x, 'foobar') is equivalent to x.foobar" is not correct? It doesn't matter if the value came from a descriptor's __get__ or from the object's __dict__. ---------- nosy: +eric.snow _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 01:38:10 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 08 Mar 2014 00:38:10 +0000 Subject: [issue20864] getattr does not work well with descriptor In-Reply-To: <1394196372.69.0.347625630871.issue20864@psf.upfronthosting.co.za> Message-ID: <1394239090.01.0.343603248231.issue20864@psf.upfronthosting.co.za> Eric Snow added the comment: You may get unexpected behavior when you have a descriptor on a class that also has __getattr__ defined. See issue #1615. However, I don't think that applies here. As far as I can tell, everything is working the way it should. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 01:40:34 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sat, 08 Mar 2014 00:40:34 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394239234.39.0.182923819046.issue13936@psf.upfronthosting.co.za> Mark Lawrence added the comment: There is no plan, other than the BDFL asking for a survey of what is happening with code that relies on this in the real world. FTR I'm completely against this change. I see no reason to change something that's been in use for maybe nine years and does what it's documented to do, based on somebody's expectations, failure to read the documents and buggy code. To me it would be a nail in the coffin of Python's very conservative, and to me extremely proper, view of maintaining backward compatibility. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 01:53:48 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 08 Mar 2014 00:53:48 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394240028.22.0.565006771781.issue13936@psf.upfronthosting.co.za> Donald Stufft added the comment: To be specific, Guido said that if this 3.0 or 3.1 he'd be all for changing it, and the only question in his mind is how safe it is change. And that his intuition is that it's a nuisance feature and few people have actually relied on it and that he'd be OK with fixing (and breaking) it in 3.5, perhaps after a thorough search for how often the feature is actually relied on and how legitimate those uses are. (See the full response at https://mail.python.org/pipermail/python-ideas/2014-March/026785.html) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 02:23:40 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 08 Mar 2014 01:23:40 +0000 Subject: [issue18678] Wrong struct members name for spwd module In-Reply-To: <1375887000.77.0.620898445025.issue18678@psf.upfronthosting.co.za> Message-ID: <1394241820.77.0.139406345116.issue18678@psf.upfronthosting.co.za> R. David Murray added the comment: Revisiting this with fresh eyes, I no longer think this was a typo, and I think we shouldn't have changed it and should change it back (but keep the 'p' names as aliases for those who expect the man page names to be valid). My logic is: 'sp_namp' is so named because it is a C char *pointer* to the password. But Python doesn't have pointers in the C sense, so in the python object there is no pointer/non-pointer distinction between sp_namp, sp_pwdp, and all of the rest of the fields. Thus the original decision to drop the 'p', which makes the names easier to type and more consistent with the other field names, there being no pointer distinction in python. But I do like having the 'p' aliases, as I said above, because someone familiar with the C struct might use them automatically, and since this is a thin wrapper around the C API, we ought to support the C names, I think. And besides, its too late now to remove them ;) So, I'm reopening this because I'd like to revert the docs, remove the deprecation, and document the 'p' versions as aliases. ---------- stage: committed/rejected -> needs patch status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 02:26:13 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 08 Mar 2014 01:26:13 +0000 Subject: [issue10197] subprocess.getoutput fails on win32 In-Reply-To: <1288095541.88.0.426506052882.issue10197@psf.upfronthosting.co.za> Message-ID: <3fgp1Z2CMkz7LjN@mail.python.org> Roundup Robot added the comment: New changeset 34df43c9c74a by R David Murray in branch '3.3': #10197: Update get[status]output versionchanged with actual version. http://hg.python.org/cpython/rev/34df43c9c74a New changeset ee277b383d33 by R David Murray in branch 'default': #10197: Update get[status]output versionchanged with actual version. http://hg.python.org/cpython/rev/ee277b383d33 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 03:04:20 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 08 Mar 2014 02:04:20 +0000 Subject: [issue1097797] Encoding for Code Page 273 used by EBCDIC Germany Austria Message-ID: <1394244260.09.0.223753496289.issue1097797@psf.upfronthosting.co.za> R. David Murray added the comment: In changeset d843a1caba78 (I screwed up the issue number in the commit), I added aliases according to http://lists.w3.org/Archives/Public/ietf-charsets/2002JulSep/0153.html plus what appears to be the conventional alias of just the number, and added it to the codecs docs, making a wild guess based on the issue title that the Language is German. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 03:38:24 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 08 Mar 2014 02:38:24 +0000 Subject: [issue7171] Add inet_ntop and inet_pton support for Windows In-Reply-To: <1255994426.45.0.89635983538.issue7171@psf.upfronthosting.co.za> Message-ID: <3fgqcw101cz7Ljh@mail.python.org> Roundup Robot added the comment: New changeset f82145a516f0 by R David Murray in branch 'default': whatsnew: inet_pton/inet_ntop support windows (#7171). http://hg.python.org/cpython/rev/f82145a516f0 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 05:39:02 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 08 Mar 2014 04:39:02 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394253542.17.0.437046969153.issue13936@psf.upfronthosting.co.za> Nick Coghlan added the comment: Mark, we kinda proved we're willing to break backwards compatibility in the name of improving usability when we embarked down the path of creating Python 3 and an associated transition plan from Python 2, rather than just continuing to develop Python 2. Compared to some of the backwards compatibility breaks within the Python 2 series that were handled using the normal deprecating cycle (removing string exceptions, anyone?), this one would be truly trivial. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 05:41:13 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 08 Mar 2014 04:41:13 +0000 Subject: [issue20864] getattr does not work well with descriptor In-Reply-To: <1394196372.69.0.347625630871.issue20864@psf.upfronthosting.co.za> Message-ID: <1394253673.57.0.640117534394.issue20864@psf.upfronthosting.co.za> Nick Coghlan added the comment: Indeed, since None is a potentially valid attribute value, the required API for a descriptor to indicate "no such attribute" in __get__ is to throw AttributeError. ---------- nosy: +ncoghlan resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 05:45:09 2014 From: report at bugs.python.org (Kamilla) Date: Sat, 08 Mar 2014 04:45:09 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1394253909.53.0.577252065126.issue20145@psf.upfronthosting.co.za> Kamilla added the comment: Just to be sure, the check must be implemented inside the assertRaisesRegex method, right? ---------- nosy: +kamie _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 10:51:30 2014 From: report at bugs.python.org (Norman Denayer) Date: Sat, 08 Mar 2014 09:51:30 +0000 Subject: [issue19461] RawConfigParser modifies empty strings unconditionally In-Reply-To: <1383240246.91.0.876276014549.issue19461@psf.upfronthosting.co.za> Message-ID: <1394272290.6.0.307986818836.issue19461@psf.upfronthosting.co.za> Norman Denayer added the comment: I guess it's logical to have the value "" turned to '' in the reader, but I would expect the same transformation in the writer. If the write function would write "" for an empty string, will it solve your issue? ---------- keywords: +patch nosy: +Norman.Denayer Added file: http://bugs.python.org/file34305/89484_issue19461.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 10:54:45 2014 From: report at bugs.python.org (Domenico Mustara) Date: Sat, 08 Mar 2014 09:54:45 +0000 Subject: [issue20869] IDLE lib error in IOBinding.py Message-ID: <1394272485.83.0.657701795003.issue20869@psf.upfronthosting.co.za> New submission from Domenico Mustara: Not a new issue, many Python users have already written about this error. In line 128 of IOBinding.py file, please change 'str = str.split("\n", 2)[:2]" to "lst = str.split("\n", 2)[:2]". This error prevents IDLE from working correctly when a .py file is loaded. I use IDLE on Ubuntu 13.10. At every new update, I need to manually modify IOBinding.py file in /usr/lib/python2.7/idlelib directory. Please fix it. Thanks ---------- components: IDLE messages: 212925 nosy: Domenico.Mustara priority: normal severity: normal status: open title: IDLE lib error in IOBinding.py type: crash versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 11:19:11 2014 From: report at bugs.python.org (Pramod Jadhav) Date: Sat, 08 Mar 2014 10:19:11 +0000 Subject: [issue20870] how to import json file in mongodb using pymongo Message-ID: <1394273951.75.0.167518280392.issue20870@psf.upfronthosting.co.za> Changes by Pramod Jadhav : ---------- nosy: pramod.jadhav priority: normal severity: normal status: open title: how to import json file in mongodb using pymongo versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 11:22:54 2014 From: report at bugs.python.org (Pramod Jadhav) Date: Sat, 08 Mar 2014 10:22:54 +0000 Subject: [issue20870] how to import json file in mongodb using pymongo Message-ID: <1394274174.6.0.925470626109.issue20870@psf.upfronthosting.co.za> New submission from Pramod Jadhav: import sys import envoy from bson import json_util # Comes with pymongo from pymongo import MongoClient from pprint import pprint import json client = pymongo.MongoClient('mongodb://user:user123 at ds033499.mongolab.com:33499/enron') r = pymongo.MongoClient('mongoimport -h ds033499.mongolab.com:33499 -p 33499 -d enron -c spectrumplus -u user -p user123 --file C:/Users/sachin/Documents/IPython /ch06-mailboxes/data/enron.mbox.json') print 'json import sucessfully' ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 13:40:42 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 08 Mar 2014 12:40:42 +0000 Subject: [issue20053] venv and ensurepip are affected by default pip config file In-Reply-To: <1387780868.34.0.410698465934.issue20053@psf.upfronthosting.co.za> Message-ID: <1394282442.61.0.253133650364.issue20053@psf.upfronthosting.co.za> Nick Coghlan added the comment: pip 1.5.3 has been bundled and cherry picked to the release clone. ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 13:46:01 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 08 Mar 2014 12:46:01 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <1394282761.3.0.951270596005.issue19407@psf.upfronthosting.co.za> Nick Coghlan added the comment: After attempting to fix these docs in place, I now think that's a doomed effort. However, we can't just delete them, because they still contain details that haven't been moved to the distutils module docs or the Python Packaging User Guide yet. So, what I'm planning to do instead is leave the existing Doc/install and Doc/distutils directories alone (including all their labels), changing the top level index page to point to new Doc/installing and Doc/distributing directories, and add a link to the old guides from the distutils docs page. That will keep the legacy docs available, while removing all the confusing legacy cruft from the new end user facing docs (which can now just be very brief before redirecting to packaging.python.org). ---------- nosy: +Marcus.Smith versions: -Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 14:49:12 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Sat, 08 Mar 2014 13:49:12 +0000 Subject: [issue20871] Testing: Push email/policy.py line coverage to 100%. Message-ID: <1394286552.45.0.827702132835.issue20871@psf.upfronthosting.co.za> New submission from Milan Oberkirch: Accorcing to coveragepy there was only one line missing for full line coverage in Lib/email/policy.py so I added an test to cover it. It checks that the function email.policy.EmailPolicy.header raises an ValueError if the second parameter includes newlines or linefeeds. This is the documented behavior of the function, so testing it seems to be a good idea. ---------- components: Tests files: policyTest.patch keywords: patch messages: 212929 nosy: zvyn priority: normal severity: normal status: open title: Testing: Push email/policy.py line coverage to 100%. type: enhancement versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34306/policyTest.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 14:51:49 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 08 Mar 2014 13:51:49 +0000 Subject: [issue18678] Wrong struct members name for spwd module In-Reply-To: <1375887000.77.0.620898445025.issue18678@psf.upfronthosting.co.za> Message-ID: <1394286709.44.0.542055908646.issue18678@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Agreed with David's latest analysis. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 15:13:25 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 08 Mar 2014 14:13:25 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <1394288005.49.0.705372792209.issue19407@psf.upfronthosting.co.za> Nick Coghlan added the comment: I like the way the attached patch has worked out - I think it's complete from a structural point of view. The two missing pieces are to fill in the contents for the new Installing and Distributing guides, and those will be kept deliberately short, since we want to minimise the duplicating of content from the Python Packaging User Guide. ---------- keywords: +patch Added file: http://bugs.python.org/file34307/issue19407_packaging_docs.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 15:16:25 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 08 Mar 2014 14:16:25 +0000 Subject: [issue20869] IDLE lib error in IOBinding.py In-Reply-To: <1394272485.83.0.657701795003.issue20869@psf.upfronthosting.co.za> Message-ID: <1394288185.65.0.943816262583.issue20869@psf.upfronthosting.co.za> R. David Murray added the comment: Indeed it has been reported before, and fixed. (It's a little hard to find the issue by searching the tracker, though.) Issue 19426. ---------- nosy: +r.david.murray resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> Opening a file in IDLE causes a crash or hang type: crash -> behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 15:22:22 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 08 Mar 2014 14:22:22 +0000 Subject: [issue20870] how to import json file in mongodb using pymongo In-Reply-To: <1394274174.6.0.925470626109.issue20870@psf.upfronthosting.co.za> Message-ID: <1394288542.41.0.48726934031.issue20870@psf.upfronthosting.co.za> R. David Murray added the comment: This tracker is for reporting bugs in CPython and the Python standard library. pymongo is not part of the standard library. Please use the pymongo support channels for your question. (Their help channels...it does not look like this is a bug report.) You could also try try the pyhon-list mailing list. ---------- nosy: +r.david.murray resolution: -> invalid stage: -> committed/rejected status: open -> closed versions: +3rd party -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 15:25:01 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 08 Mar 2014 14:25:01 +0000 Subject: [issue20871] Testing: Push email/policy.py line coverage to 100%. In-Reply-To: <1394286552.45.0.827702132835.issue20871@psf.upfronthosting.co.za> Message-ID: <1394288700.99.0.100671825021.issue20871@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- components: +email nosy: +barry, r.david.murray stage: -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 17:10:32 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Sat, 08 Mar 2014 16:10:32 +0000 Subject: [issue20854] multiprocessing.managers.Server: problem with returning proxy of registered object In-Reply-To: <1394035410.32.0.813669524051.issue20854@psf.upfronthosting.co.za> Message-ID: <1394295032.28.0.021625958684.issue20854@psf.upfronthosting.co.za> Richard Oudkerk added the comment: I am not sure method_to_typeid and create_method were really intended to be public -- they are only used by Pool proxies. You can maybe work around the problem by registering a second typeid without specifying callable. That can be used in method_to_typeid: import multiprocessing.managers class MyClass(object): def __init__(self): self._children = {} def get_child(self, i): return self._children.setdefault(i, type(self)()) def __repr__(self): return '' % self._children class MyManager(multiprocessing.managers.BaseManager): pass MyManager.register('MyClass', MyClass, method_to_typeid = {'get_child': '_MyClass'}) MyManager.register('_MyClass', method_to_typeid = {'get_child': '_MyClass'}, create_method=False) if __name__ == '__main__': m = MyManager() m.start() try: a = m.MyClass() b = a.get_child(1) c = b.get_child(2) d = c.get_child(3) print a # }>}>}> finally: m.shutdown() ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 17:57:59 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 08 Mar 2014 16:57:59 +0000 Subject: [issue20872] dbm/gdbm/ndbm close methods are not document Message-ID: <1394297879.28.0.882591650164.issue20872@psf.upfronthosting.co.za> New submission from R. David Murray: We just added context manager support to dbm to close the object automatically, but the 'close' method that gets called is not documented for any of the dbm objects. Since it is part of the public API (it is shown in the example), I think it should be. ---------- messages: 212935 nosy: r.david.murray priority: normal severity: normal status: open title: dbm/gdbm/ndbm close methods are not document versions: Python 2.7, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 18:39:34 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 08 Mar 2014 17:39:34 +0000 Subject: [issue20869] IDLE lib error in IOBinding.py In-Reply-To: <1394272485.83.0.657701795003.issue20869@psf.upfronthosting.co.za> Message-ID: <1394300374.88.0.379961236557.issue20869@psf.upfronthosting.co.za> Ned Deily added the comment: More specifically, the bug that causes the problem was first released in the 2.7.6 release candidate 1 (pre-release, 2013-10-26) and fixed in the official 2.7.6 final release (2013-11-10). So it is somewhat surprising that you would continually re-encounter it. ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 18:54:16 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 08 Mar 2014 17:54:16 +0000 Subject: [issue17618] base85 encoding In-Reply-To: <1364909015.82.0.0760723886219.issue17618@psf.upfronthosting.co.za> Message-ID: <3fhCxf4kPkz7LjT@mail.python.org> Roundup Robot added the comment: New changeset 1853679c6f71 by R David Murray in branch 'default': whatsnew: base65 encodings. (#17618) http://hg.python.org/cpython/rev/1853679c6f71 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 18:54:16 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 08 Mar 2014 17:54:16 +0000 Subject: [issue5202] wave.py cannot write wave files into a shell pipeline In-Reply-To: <1234266301.49.0.830035453307.issue5202@psf.upfronthosting.co.za> Message-ID: <3fhCxg3K92z7LjT@mail.python.org> Roundup Robot added the comment: New changeset b861c7717c79 by R David Murray in branch 'default': whatsnew: Wave_write handles unseekable files. (#5202) http://hg.python.org/cpython/rev/b861c7717c79 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 18:54:17 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 08 Mar 2014 17:54:17 +0000 Subject: [issue8311] wave module sets data subchunk size incorrectly when writing wav file In-Reply-To: <1270388213.12.0.14457017538.issue8311@psf.upfronthosting.co.za> Message-ID: <3fhCxh1smNz7LjT@mail.python.org> Roundup Robot added the comment: New changeset b72615222c98 by R David Murray in branch 'default': whatsnew: sunau/aifc/wave writeframes[raw] accept any bytes-like (#8311) http://hg.python.org/cpython/rev/b72615222c98 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 18:54:17 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 08 Mar 2014 17:54:17 +0000 Subject: [issue20837] Ambiguity words in base64 documentation In-Reply-To: <1393803500.52.0.641070246037.issue20837@psf.upfronthosting.co.za> Message-ID: <3fhCxj0HWsz7LjT@mail.python.org> Roundup Robot added the comment: New changeset 1853679c6f71 by R David Murray in branch 'default': whatsnew: base65 encodings. (#17618) http://hg.python.org/cpython/rev/1853679c6f71 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 18:54:18 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 08 Mar 2014 17:54:18 +0000 Subject: [issue19282] dbm.open should be a context manager In-Reply-To: <1382082310.98.0.0309554787542.issue19282@psf.upfronthosting.co.za> Message-ID: <3fhCxj5Z22z7Lkf@mail.python.org> Roundup Robot added the comment: New changeset 200207e50cbf by R David Murray in branch 'default': whatsnew: dbm.open is context manager. (#19282) http://hg.python.org/cpython/rev/200207e50cbf ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 18:56:05 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 08 Mar 2014 17:56:05 +0000 Subject: [issue20837] Ambiguity words in base64 documentation In-Reply-To: <1393803500.52.0.641070246037.issue20837@psf.upfronthosting.co.za> Message-ID: <1394301365.24.0.143073756047.issue20837@psf.upfronthosting.co.za> R. David Murray added the comment: I had to edit that paragraph for another issue, so I fixed the wording along the lines ?ric suggested while I was at it. Hmm. But it still needs to be fixed in 3.3 (and 2.7, I presume) :( ---------- resolution: -> fixed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 19:31:28 2014 From: report at bugs.python.org (Marcus Smith) Date: Sat, 08 Mar 2014 18:31:28 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <1394303488.65.0.638377896555.issue19407@psf.upfronthosting.co.za> Marcus Smith added the comment: "Legacy version". nice. btw, "http://packaging.python.org/en/latest/tutorial.html#creating-and-using-virtual-environments" will certainly end up including "pyvenv" command examples as well. currently just mentioned in a footnote. like I mentioned on distutils-sig, I still hope to submit a patch to move critical content from the legacy pages to library/distutils.rst at some point. also, btw, maybe you can fix this page real quick? http://www.python.org/documentation/. not sure what repo/team is managing this, but it's referencing the old HHGTP. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 8 23:10:42 2014 From: report at bugs.python.org (Michael Foord) Date: Sat, 08 Mar 2014 22:10:42 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1394316642.97.0.809337095513.issue20145@psf.upfronthosting.co.za> Michael Foord added the comment: That's correct. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 00:18:13 2014 From: report at bugs.python.org (Alexander Mohr) Date: Sat, 08 Mar 2014 23:18:13 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> Message-ID: <1394320693.0.0.736817778405.issue20849@psf.upfronthosting.co.za> Alexander Mohr added the comment: how about instead we rename the new parameter to dirs_exists_ok or something like that since the method already allows for existing files. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 00:37:45 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 08 Mar 2014 23:37:45 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1394303488.65.0.638377896555.issue19407@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: Thanks for the feedback! Could you lob that last one at the pythondotorg issue tracker on GitHub ( https://github.com/python/pythondotorg/issues)? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 00:44:33 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 08 Mar 2014 23:44:33 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: Message-ID: Nick Coghlan added the comment: And regarding moving the still-relevant content to the main distutils docs, yeah that's still a good idea. However, that's going to take a fair bit more work, since you'll need to evaluate the legacy content to decide what needs preserving, and I don't know the technical details well enough to make that call. I figure the approach in my patch is a neat hack to move that task off the Python 3.4 critical path, while still giving new Python 3.4 users a clean and authoritative starting point for packaging issues :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 01:03:23 2014 From: report at bugs.python.org (Elias Zamaria) Date: Sun, 09 Mar 2014 00:03:23 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1394228510.51.0.166938918356.issue20849@psf.upfronthosting.co.za> Message-ID: Elias Zamaria added the comment: I am not sure. I am not on the python-ideas mailing list, and I am not sure what adding and maintaining the discussion would entail, or if I would have the time to do it or want to deal with the clutter in my inbox. I just committed this patch because it seemed like it would be quick and easy. I can start the discussion if anyone specifically wants me to, but I don't want to let anyone down. On Fri, Mar 7, 2014 at 1:41 PM, ?ric Araujo wrote: > > ?ric Araujo added the comment: > > Contrary to makedirs, there could be two interpretations for exist_ok in > copytree: a) if a directory or file already exists in the destination, > ignore it and go ahead b) only do that for directories. > > The proposed patch does b), but the cp tool does a). It's not clear to me > which is best. Can you start a discussion on the python-ideas mailing list? > > ---------- > nosy: +eric.araujo > > _______________________________________ > Python tracker > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 02:10:42 2014 From: report at bugs.python.org (Alexander Mohr) Date: Sun, 09 Mar 2014 01:10:42 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: Message-ID: Alexander Mohr added the comment: I personally dont think this is worth investing the time for a discussion. If the maintainers dont want to accept this or a minor variation without a discussion ill just keep my local monkeypatch :) thanks again for the quick patch Elias! On Mar 8, 2014 4:03 PM, "Elias Zamaria" wrote: > > Elias Zamaria added the comment: > > I am not sure. I am not on the python-ideas mailing list, and I am not sure > what adding and maintaining the discussion would entail, or if I would have > the time to do it or want to deal with the clutter in my inbox. I just > committed this patch because it seemed like it would be quick and easy. > > I can start the discussion if anyone specifically wants me to, but I don't > want to let anyone down. > > On Fri, Mar 7, 2014 at 1:41 PM, ?ric Araujo > wrote: > > > > > ?ric Araujo added the comment: > > > > Contrary to makedirs, there could be two interpretations for exist_ok in > > copytree: a) if a directory or file already exists in the destination, > > ignore it and go ahead b) only do that for directories. > > > > The proposed patch does b), but the cp tool does a). It's not clear to > me > > which is best. Can you start a discussion on the python-ideas mailing > list? > > > > ---------- > > nosy: +eric.araujo > > > > _______________________________________ > > Python tracker > > > > _______________________________________ > > > > ---------- > > _______________________________________ > Python tracker > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 03:53:08 2014 From: report at bugs.python.org (=?utf-8?b?bcOpbG9tYW5l?=) Date: Sun, 09 Mar 2014 02:53:08 +0000 Subject: [issue20873] ID Message-ID: <1394333588.1.0.130592480571.issue20873@psf.upfronthosting.co.za> Changes by m?lomane : ---------- nosy: m?lomane priority: normal severity: normal status: open title: ID versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 04:00:31 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 03:00:31 +0000 Subject: [issue17276] HMAC: deprecate default hash In-Reply-To: <1361535402.96.0.618065106631.issue17276@psf.upfronthosting.co.za> Message-ID: <1394334031.45.0.518407135912.issue17276@psf.upfronthosting.co.za> R. David Murray added the comment: I don't understand why PendingDeprecationWarning was used here. DeprecationWarnings are silent by default. I'm also not clear on why this is being delayed until 3.6, instead of being changed in 3.5 after a deprecation, given that the default is considered to be a bit of a security issue. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 04:05:34 2014 From: report at bugs.python.org (=?utf-8?b?bcOpbG9tYW5l?=) Date: Sun, 09 Mar 2014 03:05:34 +0000 Subject: [issue20873] IDLE won't open Message-ID: <1394334334.45.0.0999099430808.issue20873@psf.upfronthosting.co.za> New submission from m?lomane: First time using Python on my personal computer. Updated the mac version to 3.3. Then installed ActiveTcl 8.6.1.0, then tried deleting and installing 8.5.15.0. I tried opening IDLE from the applications folder, then from terminal. After that failed to work, I browsed the forms and tried what another user suggested to see if I had write permission to my home directory. Charlottes-MacBook-Pro:~ Charlotte$ /usr/local/bin/idle3.3 Warning: unable to create user config directory /Users/Charlotte/.idlerc Check path and permissions. Exiting! Charlottes-MacBook-Pro:~ Charlotte$ cd ~ Charlottes-MacBook-Pro:~ Charlotte$ ls -lde ~ drwxr-xr-x 23 501 staff 782 8 Mar 22:49 /Users/Charlotte Charlottes-MacBook-Pro:~ Charlotte$ chmod u+w ~ Charlottes-MacBook-Pro:~ Charlotte$ mkdir ~/.idlerc mkdir: /Users/Charlotte/.idlerc: Permission denied Please help. :) ---------- components: +IDLE title: ID -> IDLE won't open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 05:32:54 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 04:32:54 +0000 Subject: [issue20873] IDLE won't open In-Reply-To: <1394334334.45.0.0999099430808.issue20873@psf.upfronthosting.co.za> Message-ID: <1394339574.95.0.272469985601.issue20873@psf.upfronthosting.co.za> R. David Murray added the comment: This isn't really a python question, it's a mac question. Unless there is something the mac installer should be doing to detect this situation..but...are you running the python that comes with the OS, or did you install it yourself? Because if it is the former, there probably isn't much we can do that we haven't already done. ---------- assignee: -> ronaldoussoren components: +Macintosh nosy: +r.david.murray, ronaldoussoren _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 05:50:14 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 09 Mar 2014 04:50:14 +0000 Subject: [issue20873] IDLE won't open In-Reply-To: <1394334334.45.0.0999099430808.issue20873@psf.upfronthosting.co.za> Message-ID: <1394340614.39.0.73438891028.issue20873@psf.upfronthosting.co.za> Ned Deily added the comment: The fact that "ls" shows a UID of 501 instead of your user name "Charlotte" strongly suggests you have an inconstantly defined user account. Suggest you try cresting a new "Administrator" user via "System Preferences" -> "User & Groups" and try logging into that user and see if IDLE works there. If that works, you may need some help trying to fix up your existing account. You may be able to get some useful information with the decl command: dscl . -read /Users/Charlotte Good luck! ---------- nosy: +ned.deily resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 05:52:50 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 09 Mar 2014 04:52:50 +0000 Subject: [issue20873] IDLE won't open In-Reply-To: <1394334334.45.0.0999099430808.issue20873@psf.upfronthosting.co.za> Message-ID: <1394340770.05.0.0763526957442.issue20873@psf.upfronthosting.co.za> Ned Deily added the comment: The fact that "ls" shows a UID of 501 instead of your user name "Charlotte" strongly suggests you have an inconstantly defined user account. Suggest you try cresting a new "Administrator" user via "System Preferences" -> "User & Groups" and try logging into that user and see if IDLE works there. If that works, you may need some help trying to fix up your existing account. You may be able to get some useful information with the dscl command: dscl . -read /Users/Charlotte Good luck! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 05:53:06 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 09 Mar 2014 04:53:06 +0000 Subject: [issue20873] IDLE won't open In-Reply-To: <1394334334.45.0.0999099430808.issue20873@psf.upfronthosting.co.za> Message-ID: <1394340786.89.0.885198532728.issue20873@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- Removed message: http://bugs.python.org/msg212953 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 05:55:30 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 09 Mar 2014 04:55:30 +0000 Subject: [issue20873] IDLE won't open In-Reply-To: <1394334334.45.0.0999099430808.issue20873@psf.upfronthosting.co.za> Message-ID: <1394340930.14.0.301406149287.issue20873@psf.upfronthosting.co.za> Ned Deily added the comment: er, "inconstantly" -> "inconsistently" ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 06:36:26 2014 From: report at bugs.python.org (Matheus Vieira Portela) Date: Sun, 09 Mar 2014 05:36:26 +0000 Subject: [issue809163] Can't add files with spaces Message-ID: <1394343386.6.0.069625515695.issue809163@psf.upfronthosting.co.za> Matheus Vieira Portela added the comment: As far as I noticed, in bdist_rpm.py, the _make_spec_file() method generates an .spec file for RPM build and attaches the install script to "setup.py install -O1 --root=$RPM_BUILD_ROOT --record=INSTALLED_FILES". Later, the .spec refers to the record file as the one which contains all necessary files to build the RPM package with the directive "%files -f INSTALLED_FILES". If any path contains an space character, it will triggers an error. I could fix this problem by attaching to the installation a small sed script that appends double quotes to the beginning and the end of each line of INSTALLED_FILES. I'm not sure whether this is allowed though. Any ideas how to make this more Pythonic without using sed? Apparently, it works since the test passed. However, there is an warning which I have no idea what it means: "unknown, 0: Warning: using regular magic file `/etc/magic'". I attached the diff file with the changes so far. ---------- Added file: http://bugs.python.org/file34308/quoted_files.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 07:23:26 2014 From: report at bugs.python.org (analyst) Date: Sun, 09 Mar 2014 06:23:26 +0000 Subject: [issue7262] codecs.open() + eol (windows) In-Reply-To: <1257344010.52.0.739143662559.issue7262@psf.upfronthosting.co.za> Message-ID: <1394346206.78.0.974892418309.issue7262@psf.upfronthosting.co.za> analyst added the comment: Hi, I am new to Python Development. I would like to propose a patch for this issue. ---------- keywords: +patch nosy: +analyst Added file: http://bugs.python.org/file34309/7262.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 10:23:58 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 09:23:58 +0000 Subject: [issue20735] Documentation: remove stringprep deprecation mark in docs In-Reply-To: <1393107367.35.0.913025016095.issue20735@psf.upfronthosting.co.za> Message-ID: <3fhcZL6x8Mz7LjS@mail.python.org> Roundup Robot added the comment: New changeset fadde95c134e by Georg Brandl in branch '2.7': Closes #20735: remove erroneous deprecated marker from stringprep docs http://hg.python.org/cpython/rev/fadde95c134e ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 10:24:15 2014 From: report at bugs.python.org (Allis Tauri) Date: Sun, 09 Mar 2014 09:24:15 +0000 Subject: [issue20854] multiprocessing.managers.Server: problem with returning proxy of registered object In-Reply-To: <1394035410.32.0.813669524051.issue20854@psf.upfronthosting.co.za> Message-ID: <1394357055.59.0.336905890049.issue20854@psf.upfronthosting.co.za> Allis Tauri added the comment: Thanks for the suggestion. method_to_typeid and create_method are documented features, so I don't see why not. It does the trick in a cleaner way than my workaround: a metaclass for MyClass that just checks the arguments before creating a new instance. It just seems to me somewhat counterintuitive. Another issue that arises in my case is: when I try to pass a proxy of MyClass to a subprocess it looses its' _manager during pickling and thus the ability to create proxies for children returned by get_child. This is solved by reimplementing the (not-working: http://bugs.python.org/issue5862) __reduce__ method of BaseManager in MyManager and creating corresponding custom proxy for MyClass with __reduce__ method also reimplemented. So the working solution for the situation is: either 1.1) class ReturnProxy(type): def __call__(cls, *args, **kwargs): if not kwargs and args and isinstance(args[0], cls): return args[0] return super(ReturnProxy, cls).__call__(*args, **kwargs) class MyClass(object): __metaclass__ = ReturnProxy ###class body### or 1.2) Your solution with the second typeid registration. 2) class AutoProxyMeta(type): '''Metaclass that replicates multiprocessing.managers.MakeProxyType functionality, but allows proxy classes that use it to be pickable''' def __new__(cls, name, bases, attrs): dic = {} for meth in attrs.get('_exposed_', ()): exec '''def %s(self, *args, **kwds): return self._callmethod(%r, args, kwds)''' % (meth, meth) in dic dic.update(attrs) return super(AutoProxyMeta, cls).__new__(cls, name, bases, dic) class MyClassProxy(BaseProxy): __metaclass__ = AutoProxyMeta _exposed_ = ('get_child',) _method_to_typeid_ = dict(get_child='MyClass') #or: _method_to_typeid_ = dict(get_child='_MyClass') def __reduce__(self): _unpickle, (cls, token, serializer, kwds) = BaseProxy.__reduce__(self) kwds['manager'] = self._manager return _unpickle, (cls, token, serializer, kwds) class MyClassManager(UManager): def __reduce__(self): return (RebuildMyClassManager, (self._address, None, self._serializer)) WorkCounterManager.register('MyClass', MyClass, MyClassProxy) #optionally: WorkCounterManager.register('_MyClass', None, MyClassProxy, create_method=False) def RebuildMyClassManager(address, authkey, serializer): mgr = MyClassManager(address, authkey, serializer) mgr.connect() return mgr ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 13:48:23 2014 From: report at bugs.python.org (Devin Cook) Date: Sun, 09 Mar 2014 12:48:23 +0000 Subject: [issue11259] asynchat does not check if terminator is negative integer In-Reply-To: <1298220002.68.0.352394054223.issue11259@psf.upfronthosting.co.za> Message-ID: <1394369303.59.0.563580334141.issue11259@psf.upfronthosting.co.za> Changes by Devin Cook : Removed file: http://bugs.python.org/file29202/asynchat_tip.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 13:50:00 2014 From: report at bugs.python.org (Devin Cook) Date: Sun, 09 Mar 2014 12:50:00 +0000 Subject: [issue11259] asynchat does not check if terminator is negative integer In-Reply-To: <1298220002.68.0.352394054223.issue11259@psf.upfronthosting.co.za> Message-ID: <1394369400.02.0.917608256954.issue11259@psf.upfronthosting.co.za> Devin Cook added the comment: updating the patch to the current tip ---------- Added file: http://bugs.python.org/file34310/asynchat_tip.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 16:39:53 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 09 Mar 2014 15:39:53 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1394379593.17.0.863853855895.issue20145@psf.upfronthosting.co.za> Antoine Pitrou added the comment: A simple way of checking is to actually re.compile(regex), I think. It should automatically raise TypeError on invalid input. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 16:45:32 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 15:45:32 +0000 Subject: [issue20874] Tutorial section on starting python is out of date Message-ID: <1394379932.36.0.812758095306.issue20874@psf.upfronthosting.co.za> New submission from R. David Murray: http://docs.python.org/dev/tutorial/interpreter.html does not talk about the fact that completion and history are now enabled by default on systems that support readline, and instead says that the command line editing features are "usually not very sophisticated". This is no longer true. ---------- assignee: docs at python components: Documentation messages: 212962 nosy: docs at python, r.david.murray priority: normal severity: normal stage: needs patch status: open title: Tutorial section on starting python is out of date type: enhancement versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 17:06:40 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 16:06:40 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1394381200.92.0.0766506164111.issue20145@psf.upfronthosting.co.za> R. David Murray added the comment: Heh. If unittest had used duck typing instead of isinstance for its string-to-regex conversion check in the first place, this issue wouldn't even have come up. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 17:51:55 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Sun, 09 Mar 2014 16:51:55 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1394383915.26.0.694723220495.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: Since I am new to Python, I'll take a look at the documentation and see if I can help. ---------- nosy: +kathweaver _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 18:42:45 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Sun, 09 Mar 2014 17:42:45 +0000 Subject: [issue20266] Bring Doc/faq/windows up to date In-Reply-To: <1389758449.02.0.48240700444.issue20266@psf.upfronthosting.co.za> Message-ID: <1394386965.38.0.763464552345.issue20266@psf.upfronthosting.co.za> Kathleen Weaver added the comment: Kathleen Weaver -- am beginning to Python but comfortable with Windows so will look at this. ---------- nosy: +kathweaver _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 18:51:52 2014 From: report at bugs.python.org (Jessica McKellar) Date: Sun, 09 Mar 2014 17:51:52 +0000 Subject: [issue19873] There is a duplicate function in Lib/test/test_pathlib.py In-Reply-To: <1386059449.85.0.979457911898.issue19873@psf.upfronthosting.co.za> Message-ID: <1394387512.44.0.973867543198.issue19873@psf.upfronthosting.co.za> Jessica McKellar added the comment: Thanks for the patch, NAVNEET.SUMAN! The patch implements ezio.melotti's proposal and applies cleanly without test regressions for me locally. => patch review ---------- nosy: +jesstess stage: needs patch -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 18:53:03 2014 From: report at bugs.python.org (Jeffrey Armstrong) Date: Sun, 09 Mar 2014 17:53:03 +0000 Subject: [issue20596] Support for alternate wcstok syntax for Windows compilers In-Reply-To: <1392123816.37.0.457546149708.issue20596@psf.upfronthosting.co.za> Message-ID: <1394387583.54.0.979928385012.issue20596@psf.upfronthosting.co.za> Jeffrey Armstrong added the comment: I didn't receive any feedback on the last patch from 2014-02-12. Is this issue effectively dead? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 19:33:53 2014 From: report at bugs.python.org (Jessica McKellar) Date: Sun, 09 Mar 2014 18:33:53 +0000 Subject: [issue19363] Python 2.7's future_builtins.map is not compatible with Python 3's map In-Reply-To: <1382534189.14.0.63787411181.issue19363@psf.upfronthosting.co.za> Message-ID: <1394390033.41.0.639508606154.issue19363@psf.upfronthosting.co.za> Jessica McKellar added the comment: Thanks for the patch, Gareth.Rees! The patch applies cleanly and the docs build cleanly with it. I visually inspected the addition in the built HTML docs and it looks good. => patch review ---------- keywords: +needs review -patch nosy: +jesstess stage: needs patch -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:01:29 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 19:01:29 +0000 Subject: [issue19363] Python 2.7's future_builtins.map is not compatible with Python 3's map In-Reply-To: <1382534189.14.0.63787411181.issue19363@psf.upfronthosting.co.za> Message-ID: <3fhsNh6x7Bz7Ljj@mail.python.org> Roundup Robot added the comment: New changeset 16c5d7c289c6 by Benjamin Peterson in branch '2.7': note that future_builtin's map is not quite like python 3's (closes #19363) http://hg.python.org/cpython/rev/16c5d7c289c6 ---------- nosy: +python-dev resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:17:39 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 19:17:39 +0000 Subject: [issue14455] plistlib unable to read json and binary plist files In-Reply-To: <1333144578.81.0.343123708942.issue14455@psf.upfronthosting.co.za> Message-ID: <3fhslQ56QVz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset 728f626ee337 by R David Murray in branch 'default': whatsnew: plistlib new api and deprecations (#14455) http://hg.python.org/cpython/rev/728f626ee337 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:17:40 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 19:17:40 +0000 Subject: [issue18775] name attribute for HMAC In-Reply-To: <1376843757.16.0.673413061043.issue18775@psf.upfronthosting.co.za> Message-ID: <3fhslR3PcFz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset dde3fb877b07 by R David Murray in branch 'default': whatsnew: hmac conforms to pep 247. (#18775) http://hg.python.org/cpython/rev/dde3fb877b07 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:17:41 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 19:17:41 +0000 Subject: [issue5845] rlcompleter should be enabled automatically In-Reply-To: <1240702039.68.0.55843541961.issue5845@psf.upfronthosting.co.za> Message-ID: <3fhslS1jL0z7Ljg@mail.python.org> Roundup Robot added the comment: New changeset 69c451851c71 by R David Murray in branch 'default': whatsnew: sys.__interactivehook__. (#5845) http://hg.python.org/cpython/rev/69c451851c71 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:17:41 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 19:17:41 +0000 Subject: [issue18138] ctx.load_verify_locations(cadata) In-Reply-To: <1370397033.84.0.295479011719.issue18138@psf.upfronthosting.co.za> Message-ID: <3fhslS71Rpz7Ljg@mail.python.org> Roundup Robot added the comment: New changeset 8e3b3b4a90fb by R David Murray in branch 'default': whatsnew: SSLcontext.load_verify_locations cadata argument (#18138) http://hg.python.org/cpython/rev/8e3b3b4a90fb ---------- status: pending -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:17:42 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 19:17:42 +0000 Subject: [issue17276] HMAC: deprecate default hash In-Reply-To: <1361535402.96.0.618065106631.issue17276@psf.upfronthosting.co.za> Message-ID: <3fhslT5J07z7Ll2@mail.python.org> Roundup Robot added the comment: New changeset c10ec51a2ce4 by R David Murray in branch 'default': whatsnew: hmac *digestmod* accepts strings, and default is deprecated. (#17276) http://hg.python.org/cpython/rev/c10ec51a2ce4 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:17:43 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 19:17:43 +0000 Subject: [issue18379] SSLSocket.getpeercert(): OCSP and CRL DP URIs In-Reply-To: <1373113820.69.0.993582296308.issue18379@psf.upfronthosting.co.za> Message-ID: <3fhslV47glz7LmS@mail.python.org> Roundup Robot added the comment: New changeset 7885876b6503 by R David Murray in branch 'default': whatsnew: SSLSocket.getpeercert new values returned. (#18379) http://hg.python.org/cpython/rev/7885876b6503 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:24:09 2014 From: report at bugs.python.org (priya) Date: Sun, 09 Mar 2014 19:24:09 +0000 Subject: [issue19953] __iadd__() doc not strictly correct In-Reply-To: <1386792788.94.0.272007303341.issue19953@psf.upfronthosting.co.za> Message-ID: <1394393049.04.0.198648714702.issue19953@psf.upfronthosting.co.za> Changes by priya : Added file: http://bugs.python.org/file34311/my.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:30:34 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 19:30:34 +0000 Subject: [issue20871] Testing: Push email/policy.py line coverage to 100%. In-Reply-To: <1394286552.45.0.827702132835.issue20871@psf.upfronthosting.co.za> Message-ID: <3fht2K3QCnz7Ljj@mail.python.org> Roundup Robot added the comment: New changeset 8f7486263212 by R David Murray in branch 'default': #20871: improve email policy test coverage. http://hg.python.org/cpython/rev/8f7486263212 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:31:12 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 19:31:12 +0000 Subject: [issue20871] Testing: Push email/policy.py line coverage to 100%. In-Reply-To: <1394286552.45.0.827702132835.issue20871@psf.upfronthosting.co.za> Message-ID: <1394393472.97.0.421565036314.issue20871@psf.upfronthosting.co.za> R. David Murray added the comment: Thanks, Milan. ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:40:15 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sun, 09 Mar 2014 19:40:15 +0000 Subject: [issue20875] Typo in gzip._PaddedFile Message-ID: <1394394015.57.0.429435192094.issue20875@psf.upfronthosting.co.za> New submission from Claudiu.Popa: There's a typo in gzip._PaddedFile.prepend. Here's a snippet to reproduce it. >>> import gzip >>> x=gzip.open("a.gz") >>> x.fileobj.prepend() Traceback (most recent call last): File "", line 1, in File "/tank/libs/cpython/Lib/gzip.py", line 99, in prepend self._buffer = self._buffer[read:] + prepend NameError: name 'read' is not defined >>> ---------- components: Library (Lib) messages: 212978 nosy: Claudiu.Popa priority: normal severity: normal status: open title: Typo in gzip._PaddedFile type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:41:44 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sun, 09 Mar 2014 19:41:44 +0000 Subject: [issue20875] Typo in gzip._PaddedFile In-Reply-To: <1394394015.57.0.429435192094.issue20875@psf.upfronthosting.co.za> Message-ID: <1394394104.56.0.0399754650217.issue20875@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Patch attached. ---------- keywords: +patch Added file: http://bugs.python.org/file34312/gzip_typo.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:42:33 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 19:42:33 +0000 Subject: [issue19953] __iadd__() doc not strictly correct In-Reply-To: <1386792788.94.0.272007303341.issue19953@psf.upfronthosting.co.za> Message-ID: <1394394153.62.0.585682758274.issue19953@psf.upfronthosting.co.za> R. David Murray added the comment: I wonder if it would be worth adding a sentence that says, "In certain situations, augmented assignment can result in unexpected errors (see http://docs.python.org/3/faq/programming.html#id44)." ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:48:41 2014 From: report at bugs.python.org (Jessica McKellar) Date: Sun, 09 Mar 2014 19:48:41 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1394394521.95.0.626151026945.issue20627@psf.upfronthosting.co.za> Jessica McKellar added the comment: Thanks for the patch, Claudiu.Popa! I noticed one tiny thing, which is that it introduced some trailing whitespace. I've uploaded a trivial change to your patch that removes the whitespace. * The patch applies cleanly. * The docs build cleanly with the patch. * test_xmlrpc passes with the patch. * I visually inspected the changes in the built HTML docs and they look good. I also ran the modified example code from the docs and confirmed that it runs as expected. => needs review ---------- keywords: +needs review -easy, patch nosy: +jesstess stage: needs patch -> patch review Added file: http://bugs.python.org/file34313/issue20627.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 21:09:20 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 20:09:20 +0000 Subject: [issue20876] python -m test test_pathlib fails In-Reply-To: <1394395116.03.0.645933571525.issue20876@psf.upfronthosting.co.za> Message-ID: <1394395760.46.0.443897460486.issue20876@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- type: crash -> behavior versions: +Python 3.4 -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 21:20:46 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sun, 09 Mar 2014 20:20:46 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1394396446.4.0.653116115818.issue20627@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Cool, thanks, Jessica! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 21:35:16 2014 From: report at bugs.python.org (priya) Date: Sun, 09 Mar 2014 20:35:16 +0000 Subject: [issue19953] __iadd__() doc not strictly correct In-Reply-To: <1386792788.94.0.272007303341.issue19953@psf.upfronthosting.co.za> Message-ID: <1394397316.73.0.570072502277.issue19953@psf.upfronthosting.co.za> Changes by priya : Added file: http://bugs.python.org/file34314/my.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 21:53:27 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Sun, 09 Mar 2014 20:53:27 +0000 Subject: [issue20782] base64 module docs do not use the terms 'bytes' and 'string' consistently. In-Reply-To: <1393427308.42.0.0461164572304.issue20782@psf.upfronthosting.co.za> Message-ID: <1394398407.5.0.0446005408001.issue20782@psf.upfronthosting.co.za> Milan Oberkirch added the comment: changed 'bytes' and 'byte string' to `bytes-like object` and reviewed usage of 'byte' and 'string' (the letter made sense to me at some points, e.g. something like "... altchar is a string with two or less letters ..."). ---------- keywords: +patch nosy: +zvyn Added file: http://bugs.python.org/file34315/base64doc.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 22:01:01 2014 From: report at bugs.python.org (Varun Sharma) Date: Sun, 09 Mar 2014 21:01:01 +0000 Subject: [issue4142] smtplib doesn't clear helo/ehlo flags on quit In-Reply-To: <1224273762.79.0.0391835714009.issue4142@psf.upfronthosting.co.za> Message-ID: <1394398861.34.0.301264955093.issue4142@psf.upfronthosting.co.za> Varun Sharma added the comment: I have added a patch and it's test case as per martin's suggestions. Now function close() resets the attributes :sock, default_port, ehlo_msg, ehlo_resp, helo_resp, source_address But it does *not* reset : debuglevel, does_esmtp,esmtp_features, file, local_hostname I think the attributes does_esmtp, esmtp_features and local_hostname are most probably not going to be changed even if someone uses the same object more than once. ---------- nosy: +varun Added file: http://bugs.python.org/file34316/flag_reset_4142.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 22:15:06 2014 From: report at bugs.python.org (Jill M) Date: Sun, 09 Mar 2014 21:15:06 +0000 Subject: [issue18456] Documentation for PyDict_Update is incorrect In-Reply-To: <1373854272.6.0.0142348360978.issue18456@psf.upfronthosting.co.za> Message-ID: <1394399706.81.0.107938535743.issue18456@psf.upfronthosting.co.za> Changes by Jill M : ---------- nosy: +Jill.M _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 22:23:02 2014 From: report at bugs.python.org (Jessica McKellar) Date: Sun, 09 Mar 2014 21:23:02 +0000 Subject: [issue4849] instantiating and populating xml.dom.minidom.Element is cumbersome In-Reply-To: <1231182515.38.0.572857860756.issue4849@psf.upfronthosting.co.za> Message-ID: <1394400182.6.0.811046363943.issue4849@psf.upfronthosting.co.za> Jessica McKellar added the comment: Thanks for the patch, Alexandre.Zani! ---------- keywords: +needs review nosy: +jesstess versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 22:27:32 2014 From: report at bugs.python.org (Jessica McKellar) Date: Sun, 09 Mar 2014 21:27:32 +0000 Subject: [issue4849] instantiating and populating xml.dom.minidom.Element is cumbersome In-Reply-To: <1231182515.38.0.572857860756.issue4849@psf.upfronthosting.co.za> Message-ID: <1394400452.52.0.079609365647.issue4849@psf.upfronthosting.co.za> Jessica McKellar added the comment: Sorry, stray submit, one more time: Thanks for the patch, Alexandre.Zani! Your patch had some whitespace issues according to `make patchcheck` (see http://docs.python.org/devguide/patch.html#generation for details). I've uploaded a trivial update to your patch that passes patchcheck. The patch applies cleanly and test_minidom passes. This enhancement may need some documentation on the new constructor before getting merged, but let's get a design review going. => patch review ---------- stage: needs patch -> patch review Added file: http://bugs.python.org/file34317/issue4849.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 22:34:25 2014 From: report at bugs.python.org (Michele dos Santos da Silva) Date: Sun, 09 Mar 2014 21:34:25 +0000 Subject: [issue4322] function with modified __name__ uses original name when there's an arg error In-Reply-To: <1226645058.7.0.820357853432.issue4322@psf.upfronthosting.co.za> Message-ID: <1394400865.44.0.405191749913.issue4322@psf.upfronthosting.co.za> Michele dos Santos da Silva added the comment: func_name was not available on the places where the error strings are set (PyErr_Format), so I added it and passed it around as needed. This is the simplest approach, but I am not sure it is the best (newbie here). Thus, I am waiting for your comments to improve the solution. pjenvey noted I cannot just change PyEval_EvalCodeEx, since it is part of the interface. I intend to write a new function and call it from the old interface, setting func_name to co_name. Before I do that, I want to check if this design is correct. Also, I am not sure what this new function would be called, I am not even sure what the "Ex" means in PyEval_EvalCodeEx. ---------- keywords: +patch nosy: +mchelem Added file: http://bugs.python.org/file34318/issue4322.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 22:48:31 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 21:48:31 +0000 Subject: [issue20875] Typo in gzip._PaddedFile In-Reply-To: <1394394015.57.0.429435192094.issue20875@psf.upfronthosting.co.za> Message-ID: <3fhx5V6gmFz7Ljg@mail.python.org> Roundup Robot added the comment: New changeset c3836de644e0 by Ned Deily in branch '3.3': Issue #20875: Prevent possible gzip "'read' is not defined" NameError. http://hg.python.org/cpython/rev/c3836de644e0 New changeset 42599de6a4de by Ned Deily in branch 'default': Issue #20875: Merge from 3.3 http://hg.python.org/cpython/rev/42599de6a4de ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 22:49:51 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 09 Mar 2014 21:49:51 +0000 Subject: [issue20875] Typo in gzip._PaddedFile In-Reply-To: <1394394015.57.0.429435192094.issue20875@psf.upfronthosting.co.za> Message-ID: <1394401791.86.0.123045309062.issue20875@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for the patch! Committed for release with 3.3.6 and 3.4.1. ---------- nosy: +ned.deily resolution: -> fixed stage: -> committed/rejected status: open -> closed versions: +Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:06:07 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 09 Mar 2014 22:06:07 +0000 Subject: [issue20876] python -m test test_pathlib fails In-Reply-To: <1394395116.03.0.645933571525.issue20876@psf.upfronthosting.co.za> Message-ID: <1394402767.94.0.818076433169.issue20876@psf.upfronthosting.co.za> Ned Deily added the comment: Looks like the tests were being run on an NFS-based file system. It's not surprising that the some of the pathlib tests might fail when using NFS due to subtle differences in semantics and timing. Is it possible for you to run the tests again using a local file system working directory, e.g. perhaps under /tmp? ---------- nosy: +ned.deily, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:16:40 2014 From: report at bugs.python.org (priya) Date: Sun, 09 Mar 2014 22:16:40 +0000 Subject: [issue19953] __iadd__() doc not strictly correct In-Reply-To: <1386792788.94.0.272007303341.issue19953@psf.upfronthosting.co.za> Message-ID: <1394403400.31.0.589354825063.issue19953@psf.upfronthosting.co.za> Changes by priya : Added file: http://bugs.python.org/file34319/my.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:27:57 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Sun, 09 Mar 2014 22:27:57 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1394404077.2.0.307751127221.issue20098@psf.upfronthosting.co.za> Milan Oberkirch added the comment: Added documentation for mangle_from. since the name "mangle_from_" is not supported by the markup, changed it to "mangle_from" everywhere, which looks better anyway (I understand why it was the other way so). If it was a bad idea, I can undo it but am unable to do the doc. ---------- Added file: http://bugs.python.org/file34320/mangle_from_with_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:32:35 2014 From: report at bugs.python.org (Domenico Mustara) Date: Sun, 09 Mar 2014 22:32:35 +0000 Subject: [issue20869] IDLE lib error in IOBinding.py In-Reply-To: <1394272485.83.0.657701795003.issue20869@psf.upfronthosting.co.za> Message-ID: <1394404355.44.0.44715519345.issue20869@psf.upfronthosting.co.za> Domenico Mustara added the comment: Is idle-python2.7_2.7.5-8ubuntu3.1_all.deb the latest package? I downloaded it from saucy and saucy-updates repository via packages.ubuntu.com. In both cases the error is still there. I don't want to be annoying but I would like you to decompress the package and verify yourself. Tell me please If I'm wrong. Not a great problem, indeed. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:34:34 2014 From: report at bugs.python.org (=?utf-8?q?Westley_Mart=C3=ADnez?=) Date: Sun, 09 Mar 2014 22:34:34 +0000 Subject: [issue18410] IDLE Improvements: Unit test for SearchDialog.py In-Reply-To: <1373338807.5.0.870375456877.issue18410@psf.upfronthosting.co.za> Message-ID: <1394404474.63.0.262062257721.issue18410@psf.upfronthosting.co.za> Changes by Westley Mart?nez : ---------- nosy: +westley.martinez _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:37:34 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 22:37:34 +0000 Subject: [issue20869] IDLE lib error in IOBinding.py In-Reply-To: <1394272485.83.0.657701795003.issue20869@psf.upfronthosting.co.za> Message-ID: <1394404654.39.0.531793869575.issue20869@psf.upfronthosting.co.za> R. David Murray added the comment: That's an Ubuntu packaging issue, not a Python issue. You should check with Ubuntu about it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:37:40 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Sun, 09 Mar 2014 22:37:40 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1394404660.46.0.100059479699.issue20098@psf.upfronthosting.co.za> Milan Oberkirch added the comment: Rollback to mangle_from_, sorry for the noise. ---------- Added file: http://bugs.python.org/file34321/mangle_from_with_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:38:12 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Sun, 09 Mar 2014 22:38:12 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1394404692.96.0.449265689057.issue20098@psf.upfronthosting.co.za> Changes by Milan Oberkirch : Removed file: http://bugs.python.org/file34320/mangle_from_with_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:43:01 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Sun, 09 Mar 2014 22:43:01 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1394404981.91.0.00626400071434.issue20098@psf.upfronthosting.co.za> Changes by Milan Oberkirch : Added file: http://bugs.python.org/file34322/mangle_from_with_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:43:12 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Sun, 09 Mar 2014 22:43:12 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1394404992.47.0.974193529434.issue20098@psf.upfronthosting.co.za> Changes by Milan Oberkirch : Removed file: http://bugs.python.org/file34321/mangle_from_with_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:50:24 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 22:50:24 +0000 Subject: [issue19555] "SO" config var not getting set In-Reply-To: <1384190997.66.0.0919139722211.issue19555@psf.upfronthosting.co.za> Message-ID: <3fhySw1FHfz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset ac2ee9fc353a by R David Murray in branch 'default': whatsnew: deprecation of sysconfig SO key (#19555). http://hg.python.org/cpython/rev/ac2ee9fc353a ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:50:25 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 22:50:25 +0000 Subject: [issue19552] PEP 453: venv module and pyvenv integration In-Reply-To: <1384166762.42.0.483253842263.issue19552@psf.upfronthosting.co.za> Message-ID: <3fhySw6RYFz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset a140caad76bc by R David Murray in branch 'default': whatsnew: venv with_pip, pyvenv --without-pip (#19552) http://hg.python.org/cpython/rev/a140caad76bc ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:50:26 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 22:50:26 +0000 Subject: [issue8813] SSLContext doesn't support loading a CRL In-Reply-To: <1274735830.03.0.714974872377.issue8813@psf.upfronthosting.co.za> Message-ID: <3fhySx4TpYz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset 1508c4c9e747 by R David Murray in branch 'default': whatsnew: SSLContext.verify_flags and constants. (#8813) http://hg.python.org/cpython/rev/1508c4c9e747 ---------- status: pending -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:52:08 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 09 Mar 2014 22:52:08 +0000 Subject: [issue19953] __iadd__() doc not strictly correct In-Reply-To: <1386792788.94.0.272007303341.issue19953@psf.upfronthosting.co.za> Message-ID: <3fhyVv6ZYFz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset f9cb5a44879c by R David Murray in branch '3.3': #19953: Clarify the wording of the augmented assignment discussion. http://hg.python.org/cpython/rev/f9cb5a44879c New changeset 61ceb299a255 by R David Murray in branch 'default': Merge #19953: Clarify the wording of the augmented assignment discussion. http://hg.python.org/cpython/rev/61ceb299a255 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 23:57:21 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 09 Mar 2014 22:57:21 +0000 Subject: [issue19953] __iadd__() doc not strictly correct In-Reply-To: <1386792788.94.0.272007303341.issue19953@psf.upfronthosting.co.za> Message-ID: <1394405841.58.0.631064017254.issue19953@psf.upfronthosting.co.za> R. David Murray added the comment: Thanks, Pryia. ---------- nosy: -python-dev resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed type: -> enhancement _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 00:04:38 2014 From: report at bugs.python.org (M. Volz) Date: Sun, 09 Mar 2014 23:04:38 +0000 Subject: [issue18624] Add alias for iso-8859-8-i which is the same as iso-8859-8 In-Reply-To: <1375398269.06.0.0330535739148.issue18624@psf.upfronthosting.co.za> Message-ID: <1394406278.91.0.0793850856076.issue18624@psf.upfronthosting.co.za> Changes by M. Volz : ---------- nosy: +mvolz _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 00:28:13 2014 From: report at bugs.python.org (M. Volz) Date: Sun, 09 Mar 2014 23:28:13 +0000 Subject: [issue3430] httplib.HTTPResponse documentations inconsistent In-Reply-To: <1216747880.73.0.0581734704537.issue3430@psf.upfronthosting.co.za> Message-ID: <1394407693.19.0.0838285684946.issue3430@psf.upfronthosting.co.za> Changes by M. Volz : ---------- nosy: +mvolz _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 00:29:30 2014 From: report at bugs.python.org (M. Volz) Date: Sun, 09 Mar 2014 23:29:30 +0000 Subject: [issue7159] Urllib2 authentication memory. In-Reply-To: <1255793559.46.0.185389780208.issue7159@psf.upfronthosting.co.za> Message-ID: <1394407770.24.0.348411568104.issue7159@psf.upfronthosting.co.za> Changes by M. Volz : ---------- nosy: +mvolz _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 00:31:39 2014 From: report at bugs.python.org (M. Volz) Date: Sun, 09 Mar 2014 23:31:39 +0000 Subject: [issue3849] FUD in documentation for urllib.urlopen() In-Reply-To: <1221246343.23.0.128587140594.issue3849@psf.upfronthosting.co.za> Message-ID: <1394407899.2.0.163546026377.issue3849@psf.upfronthosting.co.za> Changes by M. Volz : ---------- nosy: +mvolz _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 00:33:43 2014 From: report at bugs.python.org (M. Volz) Date: Sun, 09 Mar 2014 23:33:43 +0000 Subject: [issue16508] include the "object" type in the lists of documented types In-Reply-To: <1353284081.12.0.684350303879.issue16508@psf.upfronthosting.co.za> Message-ID: <1394408023.66.0.351851563622.issue16508@psf.upfronthosting.co.za> Changes by M. Volz : ---------- nosy: +mvolz _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 00:34:09 2014 From: report at bugs.python.org (M. Volz) Date: Sun, 09 Mar 2014 23:34:09 +0000 Subject: [issue20135] FAQ need list mutation answers In-Reply-To: <1388979444.45.0.0357103143169.issue20135@psf.upfronthosting.co.za> Message-ID: <1394408049.46.0.681030935062.issue20135@psf.upfronthosting.co.za> Changes by M. Volz : ---------- nosy: +mvolz _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:01:52 2014 From: report at bugs.python.org (=?utf-8?q?Westley_Mart=C3=ADnez?=) Date: Mon, 10 Mar 2014 01:01:52 +0000 Subject: [issue20877] test_grammar: assertEquals is deprecated Message-ID: <1394413312.55.0.274378818571.issue20877@psf.upfronthosting.co.za> New submission from Westley Mart?nez: Use of assertEquals in test_grammar is deprecated. I've included a patch to change it to assertEqual. ---------- files: test_grammar.deprecation.diff keywords: patch messages: 213001 nosy: westley.martinez priority: normal severity: normal status: open title: test_grammar: assertEquals is deprecated versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34323/test_grammar.deprecation.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:01 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:01 +0000 Subject: [issue19292] Make SSLContext.set_default_verify_paths() work on Windows In-Reply-To: <1382138334.23.0.419355699391.issue19292@psf.upfronthosting.co.za> Message-ID: <3fj26p5ZZ6z7LjQ@mail.python.org> Roundup Robot added the comment: New changeset 35a5284d5388 by R David Murray in branch 'default': whatsnew: SSLContext.load_default_certs (#19292). http://hg.python.org/cpython/rev/35a5284d5388 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:01 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:01 +0000 Subject: [issue15204] Deprecate the 'U' open mode In-Reply-To: <1340792991.22.0.497199331706.issue15204@psf.upfronthosting.co.za> Message-ID: <3fj26q3r0bz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset 2d5544afb510 by R David Murray in branch 'default': whatsnew: 'U' mode deprecation (#15204). http://hg.python.org/cpython/rev/2d5544afb510 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:02 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:02 +0000 Subject: [issue16685] audioop functions shouldn't accept strings In-Reply-To: <1355506655.59.0.00344503753899.issue16685@psf.upfronthosting.co.za> Message-ID: <3fj26r243Tz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset c375697f062e by R David Murray in branch 'default': whatsnew: auidioop.byteswap (#16685). http://hg.python.org/cpython/rev/c375697f062e ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:02 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:02 +0000 Subject: [issue17201] Use allowZip64=True by default In-Reply-To: <1360775072.39.0.12779828627.issue17201@psf.upfronthosting.co.za> Message-ID: <3fj26s0Gvlz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset 86338438b70d by R David Murray in branch 'default': whatsnew: allowZip64 defaults to True (#17201). http://hg.python.org/cpython/rev/86338438b70d ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:03 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:03 +0000 Subject: [issue13477] tarfile module should have a command line In-Reply-To: <1322190665.85.0.356467902383.issue13477@psf.upfronthosting.co.za> Message-ID: <3fj26t3nZtz7Ljp@mail.python.org> Roundup Robot added the comment: New changeset 5b52db6fc7dc by R David Murray in branch 'default': whatsnew: tarfile cli (#13477). http://hg.python.org/cpython/rev/5b52db6fc7dc ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:03 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:03 +0000 Subject: [issue19722] Expose stack effect calculator to Python In-Reply-To: <1385149323.26.0.11954812505.issue19722@psf.upfronthosting.co.za> Message-ID: <3fj26s5YBgz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset 4a801f8b7e2d by R David Murray in branch 'default': whatsnew: dis.stack_effect (#19722). http://hg.python.org/cpython/rev/4a801f8b7e2d ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:04 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:04 +0000 Subject: [issue16596] Skip stack unwinding when "next", "until" and "return" pdb commands executed in generator context In-Reply-To: <1354490584.78.0.706210856716.issue16596@psf.upfronthosting.co.za> Message-ID: <3fj26v21VJz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset 5c6c96c82afb by R David Murray in branch 'default': whatsnew: pdb works for debugging asyncio programs (#16596). http://hg.python.org/cpython/rev/5c6c96c82afb ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:04 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:04 +0000 Subject: [issue19668] Add support of the cp1125 encoding In-Reply-To: <1384976102.43.0.570343368296.issue19668@psf.upfronthosting.co.za> Message-ID: <3fj26w0GhPz7Ljp@mail.python.org> Roundup Robot added the comment: New changeset 11bc9f669015 by R David Murray in branch 'default': whatsnew: cp1125 codec (#19668). http://hg.python.org/cpython/rev/11bc9f669015 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:35:05 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:35:05 +0000 Subject: [issue19689] ssl.create_default_context() In-Reply-To: <1385090544.45.0.828501319408.issue19689@psf.upfronthosting.co.za> Message-ID: <3fj26w5h8dz7Ljy@mail.python.org> Roundup Robot added the comment: New changeset 8b4b6609cd31 by R David Murray in branch 'default': whatsnew: ssl.create_default_context (#19689). http://hg.python.org/cpython/rev/8b4b6609cd31 ---------- status: pending -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 02:59:35 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 01:59:35 +0000 Subject: [issue20877] test_grammar: assertEquals is deprecated In-Reply-To: <1394413312.55.0.274378818571.issue20877@psf.upfronthosting.co.za> Message-ID: <3fj2gB56TGzS0d@mail.python.org> Roundup Robot added the comment: New changeset 2bda1065e931 by Benjamin Peterson in branch 'default': use assertEqual instead of the deprecated assertEquals (closes #20877) http://hg.python.org/cpython/rev/2bda1065e931 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 03:19:30 2014 From: report at bugs.python.org (Musashi Tamura) Date: Mon, 10 Mar 2014 02:19:30 +0000 Subject: [issue20844] coding bug remains in 3.3.5rc2 In-Reply-To: <1393854882.06.0.561987523346.issue20844@psf.upfronthosting.co.za> Message-ID: <1394417970.46.0.761884400871.issue20844@psf.upfronthosting.co.za> Musashi Tamura added the comment: It seems that this is not fixed in 3.3.5. Someone please reproduce it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 03:37:01 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Mon, 10 Mar 2014 02:37:01 +0000 Subject: [issue20265] Bring Doc/using/windows up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394419021.92.0.482354478189.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I am very new to Python, but am wanting to work on Documentation. I read through the current document and some of the revisions. May I rewrite this section so that it is not as intimidating to the average Windows user? I would direct users to use IDLE (Python GUI) or even Python (command line) before trying to use the Windows Systems Command Line. I can also add information on how to configure Windows 8, so that those items are easier to find. I have just done that to my machine. ---------- nosy: +kathweaver _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 03:55:40 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 10 Mar 2014 02:55:40 +0000 Subject: [issue20844] coding bug remains in 3.3.5rc2 In-Reply-To: <1393854882.06.0.561987523346.issue20844@psf.upfronthosting.co.za> Message-ID: <1394420140.11.0.479325378568.issue20844@psf.upfronthosting.co.za> Mark Lawrence added the comment: Works fine for me ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 08:32:22 2014 From: report at bugs.python.org (Tracy Chang) Date: Mon, 10 Mar 2014 07:32:22 +0000 Subject: [issue20090] slight ambiguity in README.txt instructions for building docs In-Reply-To: <1388243674.59.0.297728620179.issue20090@psf.upfronthosting.co.za> Message-ID: <1394436742.33.0.770451333831.issue20090@psf.upfronthosting.co.za> Tracy Chang added the comment: Is this issue only to update the doc or need to update the Error message as well? For error message, is it part of Sphinx? ---------- nosy: +tracy.chang _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 09:45:17 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 08:45:17 +0000 Subject: [issue20868] Lib/test/test_socket.py: skip testGetServBy if /etc/services is not found In-Reply-To: <1394233042.66.0.931126122313.issue20868@psf.upfronthosting.co.za> Message-ID: <1394441117.21.0.735693812715.issue20868@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 09:46:13 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 08:46:13 +0000 Subject: [issue20868] Lib/test/test_socket.py: skip testGetServBy if /etc/services is not found In-Reply-To: <1394233042.66.0.931126122313.issue20868@psf.upfronthosting.co.za> Message-ID: <1394441173.95.0.486445770136.issue20868@psf.upfronthosting.co.za> STINNER Victor added the comment: I don't understand why /etc/services would miss. What is the current behaviour? What is the error message? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 10:08:52 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 09:08:52 +0000 Subject: [issue20878] Windows: uninstall Python 3.4rc3 after downgrade pip leaves files in c:\python34 Message-ID: <1394442532.04.0.103973025918.issue20878@psf.upfronthosting.co.za> New submission from STINNER Victor: I installed Python 3.4rc3 on Windows 7, I downgraded pip (from 1.5.3) to 1.5.3 and then I uninstalled Python 3.4rc3. Some files of pip and setuptools remaing in C:\Python34, is it expected? C:\Python34\Scripts: easy_install-3.4.exe easy_install.exe pip.exe pip3.4.exe pip3.exe C:\Python34\Lib\site-packages: easy_install.py pip\ pip-1.5.3.dist-info\ pkg_resources.py setuptools\ setuptools-2.1.dist-info\ _markerlib\ __pycache__\ ---------- messages: 213017 nosy: haypo, larry, loewis priority: normal severity: normal status: open title: Windows: uninstall Python 3.4rc3 after downgrade pip leaves files in c:\python34 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 10:08:59 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 09:08:59 +0000 Subject: [issue20878] Windows: uninstall Python 3.4rc3 after downgrade pip leaves files in c:\python34 In-Reply-To: <1394442532.04.0.103973025918.issue20878@psf.upfronthosting.co.za> Message-ID: <1394442539.94.0.907800047967.issue20878@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- components: +Windows versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 10:18:31 2014 From: report at bugs.python.org (priya) Date: Mon, 10 Mar 2014 09:18:31 +0000 Subject: [issue19281] add __objclass__ to the docs In-Reply-To: <1382082111.84.0.378259232568.issue19281@psf.upfronthosting.co.za> Message-ID: <1394443111.39.0.614783341445.issue19281@psf.upfronthosting.co.za> Changes by priya : ---------- keywords: +patch Added file: http://bugs.python.org/file34324/__objclass__.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 10:35:27 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 09:35:27 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory Message-ID: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> New submission from STINNER Victor: According to tracemalloc, "import base64" allocates 920.6 kB of memory. The 3 top locations are: Lib/base64.py:414: size=420 KiB, count=7226, average=59 B _b85chars2 = [(a + b) for a in _b85chars for b in _b85chars] Lib/base64.py:306: size=420 KiB, count=7226, average=59 B _a85chars2 = [(a + b) for a in _a85chars for b in _a85chars] Lib/base64.py:142: size=59.8 KiB, count=1025, average=60 B _b32tab2 = [a + b for a in _b32tab for b in _b32tab] Compare it to Python 3.3: base64 of Python 3.3 only allocates 10.3 kB. (I installed tracemalloc manually on Python 3.3 to get this number.) I suggest to initialized these precomputed tables to None, and compute them at the first call to b32encode() / b85encode() / a85encode(). The new Base65 and Ascii85 codecs were added by the issue #17618. _b32tab2 comes from changeset (1b5ef05d6ced) of issue #17812: "quadratic complexity of base64.b32encode(). Optimize base64.b32encode() and base64.b32decode() (speed up to 3x)." So 3.3 branch is also affected (for the base32 table). ---------- files: base64_mem.py messages: 213018 nosy: haypo, pitrou, serhiy.storchaka priority: normal severity: normal status: open title: base64 module of Python 3.4 uses 920 kB of memory type: performance versions: Python 3.3, Python 3.4 Added file: http://bugs.python.org/file34325/base64_mem.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 10:43:05 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 10 Mar 2014 09:43:05 +0000 Subject: [issue20880] Windows installation problem with 3.3.5 Message-ID: <1394444585.36.0.114345740007.issue20880@psf.upfronthosting.co.za> New submission from Mark Lawrence: The upgrade from 3.3.4 to 3.3.5 has removed py[w].exe from c:\windows. Tim Golden has given a possible explanation here https://mail.python.org/pipermail/python-list/2014-March/668674.html. ---------- components: Installation, Windows messages: 213019 nosy: BreamoreBoy priority: normal severity: normal status: open title: Windows installation problem with 3.3.5 type: behavior versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 10:50:34 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 10 Mar 2014 09:50:34 +0000 Subject: [issue20880] Windows installation problem with 3.3.5 In-Reply-To: <1394444585.36.0.114345740007.issue20880@psf.upfronthosting.co.za> Message-ID: <1394445034.79.0.974962987632.issue20880@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I don't think Tim's theory is true, but I can't suggest a better explanation. This would need to be debugged, by running msiexec /i name-of-installer.msi /l*v python.log and submitting the resulting python.log here. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 10:56:06 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 10 Mar 2014 09:56:06 +0000 Subject: [issue20878] Windows: uninstall Python 3.4rc3 after downgrade pip leaves files in c:\python34 In-Reply-To: <1394442532.04.0.103973025918.issue20878@psf.upfronthosting.co.za> Message-ID: <1394445366.61.0.899838756096.issue20878@psf.upfronthosting.co.za> Martin v. L?wis added the comment: This is indeed expected, and applies to any other packages you have installed from PyPI as well (and also to any files that you manually created in the installation directory). Python only removes what it installed itself. ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 11:12:38 2014 From: report at bugs.python.org (Xavier de Gaye) Date: Mon, 10 Mar 2014 10:12:38 +0000 Subject: [issue16596] Skip stack unwinding when "next", "until" and "return" pdb commands executed in generator context In-Reply-To: <1354490584.78.0.706210856716.issue16596@psf.upfronthosting.co.za> Message-ID: <1394446358.02.0.385460256757.issue16596@psf.upfronthosting.co.za> Xavier de Gaye added the comment: Documentation update attached. ---------- Added file: http://bugs.python.org/file34326/pdb_doc.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 11:17:03 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 10 Mar 2014 10:17:03 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394446623.17.0.456819389477.issue20879@psf.upfronthosting.co.za> Martin v. L?wis added the comment: It's a classical time-space trade-off. I'm not sure this is a bug; if it is, the reasonable change (IMO) is to just revert the introduction of these *2 tables, and loop through the output character-by-character. I'd personally be in favor of such a change (drop the tables). If people think that these functions are too slow, they should propose an extension of the binascii module, rather than micro-optimizing the Python code. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 11:18:40 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 10 Mar 2014 10:18:40 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394446720.44.0.625987603247.issue20879@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I'm also -0 on delayed creation of the tables. If these encodings are used, the memory overhead will still occur. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 11:21:13 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 10:21:13 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394446873.43.0.639971418425.issue20879@psf.upfronthosting.co.za> STINNER Victor added the comment: > I'd personally be in favor of such a change (drop the tables). I didn't propose to drop the table, but create a table the first time that it is needed. I never used ascii85 nor base85 nor base32 in my applications. Maybe because ascii85 and base85 are new in Python 3.4? ;-) Python should not waste memory if a function is never called. I only import base64 module to the base64 codec :) (I don't care if there are more functions if they don't waste my memory.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 11:39:16 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 10 Mar 2014 10:39:16 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394447956.42.0.449064290373.issue20879@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 11:41:21 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 10:41:21 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394448081.89.0.732718347799.issue20879@psf.upfronthosting.co.za> STINNER Victor added the comment: base64_on_demand.patch: create tables the first time they are needed. b85decode() already uses such trick to build _b85dec. Note: a85decode() doesn't use a precomputed table. > If people think that these functions are too slow, they should propose an extension of the binascii module, rather than micro-optimizing the Python code. Yes, a C extension may be even faster. But I'm not interested to work on such enhance, I just want to fix the regression in memory usage right now. ---------- keywords: +patch Added file: http://bugs.python.org/file34327/base64_on_demand.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 11:50:53 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 10 Mar 2014 10:50:53 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394448653.08.0.118809143137.issue20879@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 9 20:58:36 2014 From: report at bugs.python.org (Jey Narasimhan) Date: Sun, 09 Mar 2014 19:58:36 +0000 Subject: [issue20876] python -m test test_pathlib fails Message-ID: <1394395116.03.0.645933571525.issue20876@psf.upfronthosting.co.za> New submission from Jey Narasimhan: I was using Ubuntu 11.04 and Python 2.7.1+. The dev code was checkout from hg clone http://hg.python.org/cpython. Here is the full traceback of the crash report: == CPython 3.4.0rc1+ (default:3ae2cd85a908, Mar 9 2014, 10:38:52) [GCC 4.5.2] == Linux-2.6.38-8-generic-x86_64-with-debian-squeeze-sid little-endian == hash algorithm: siphash24 64bit == /net/files/home/jey/cpython/build/test_python_8784 Testing with flags: sys.flags(debug=0, inspect=0, interactive=0, optimize=0, dont_write_bytecode=0, no_user_site=0, no_site=0, ignore_environment=0, verbose=0, bytes_warning=0, quiet=0, hash_randomization=1, isolated=0) [1/1] test_pathlib test_parse_parts (test.test_pathlib.NTFlavourTest) ... ok test_parse_parts_common (test.test_pathlib.NTFlavourTest) ... ok test_splitroot (test.test_pathlib.NTFlavourTest) ... ok test_chmod (test.test_pathlib.PathTest) ... ok test_complex_symlinks_absolute (test.test_pathlib.PathTest) ... ok test_complex_symlinks_relative (test.test_pathlib.PathTest) ... ok test_complex_symlinks_relative_dot_dot (test.test_pathlib.PathTest) ... ok test_concrete_class (test.test_pathlib.PathTest) ... ok test_cwd (test.test_pathlib.PathTest) ... ok test_empty_path (test.test_pathlib.PathTest) ... ok test_exists (test.test_pathlib.PathTest) ... ok test_glob_common (test.test_pathlib.PathTest) ... ok test_glob_dotdot (test.test_pathlib.PathTest) ... ok test_group (test.test_pathlib.PathTest) ... ok test_is_block_device_false (test.test_pathlib.PathTest) ... ok test_is_char_device_false (test.test_pathlib.PathTest) ... ok test_is_char_device_true (test.test_pathlib.PathTest) ... ok test_is_dir (test.test_pathlib.PathTest) ... ok test_is_fifo_false (test.test_pathlib.PathTest) ... ok test_is_fifo_true (test.test_pathlib.PathTest) ... ok test_is_file (test.test_pathlib.PathTest) ... ok test_is_socket_false (test.test_pathlib.PathTest) ... ok test_is_socket_true (test.test_pathlib.PathTest) ... ok test_is_symlink (test.test_pathlib.PathTest) ... ok test_iterdir (test.test_pathlib.PathTest) ... ok test_iterdir_nodir (test.test_pathlib.PathTest) ... ok test_iterdir_symlink (test.test_pathlib.PathTest) ... ok test_lstat (test.test_pathlib.PathTest) ... ok test_lstat_nosymlink (test.test_pathlib.PathTest) ... ok test_mkdir (test.test_pathlib.PathTest) ... ok test_mkdir_parents (test.test_pathlib.PathTest) ... ok test_open_common (test.test_pathlib.PathTest) ... ok test_owner (test.test_pathlib.PathTest) ... ok test_parts_interning (test.test_pathlib.PathTest) ... ok test_pickling_common (test.test_pathlib.PathTest) ... ok test_rename (test.test_pathlib.PathTest) ... ok test_replace (test.test_pathlib.PathTest) ... ok test_resolve_common (test.test_pathlib.PathTest) ... ok test_resolve_dot (test.test_pathlib.PathTest) ... ok test_rglob_common (test.test_pathlib.PathTest) ... ok test_rmdir (test.test_pathlib.PathTest) ... ok test_stat (test.test_pathlib.PathTest) ... ok test_symlink_to (test.test_pathlib.PathTest) ... ok test_touch_common (test.test_pathlib.PathTest) ... ok test_touch_nochange (test.test_pathlib.PathTest) ... ok test_unlink (test.test_pathlib.PathTest) ... ok test_unsupported_flavour (test.test_pathlib.PathTest) ... ok test_with (test.test_pathlib.PathTest) ... ok test_parse_parts (test.test_pathlib.PosixFlavourTest) ... ok test_parse_parts_common (test.test_pathlib.PosixFlavourTest) ... ok test_splitroot (test.test_pathlib.PosixFlavourTest) ... ok test_anchor_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_as_bytes_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_as_posix_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_as_uri (test.test_pathlib.PosixPathAsPureTest) ... ok test_as_uri_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_as_uri_non_ascii (test.test_pathlib.PosixPathAsPureTest) ... ok test_constructor_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_div (test.test_pathlib.PosixPathAsPureTest) ... ok test_div_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_drive_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_eq (test.test_pathlib.PosixPathAsPureTest) ... ok test_eq_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_equivalences (test.test_pathlib.PosixPathAsPureTest) ... ok test_is_absolute (test.test_pathlib.PosixPathAsPureTest) ... ok test_is_reserved (test.test_pathlib.PosixPathAsPureTest) ... ok test_join (test.test_pathlib.PosixPathAsPureTest) ... ok test_join_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_match (test.test_pathlib.PosixPathAsPureTest) ... ok test_match_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_name_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_ordering_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_parent_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_parents_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_parts_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_pickling_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_relative_to_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_repr_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_root (test.test_pathlib.PosixPathAsPureTest) ... ok test_root_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_stem_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_str_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_suffix_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_suffixes_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_with_name_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_with_suffix_common (test.test_pathlib.PosixPathAsPureTest) ... ok test_chmod (test.test_pathlib.PosixPathTest) ... ok test_complex_symlinks_absolute (test.test_pathlib.PosixPathTest) ... ok test_complex_symlinks_relative (test.test_pathlib.PosixPathTest) ... ok test_complex_symlinks_relative_dot_dot (test.test_pathlib.PosixPathTest) ... ok test_cwd (test.test_pathlib.PosixPathTest) ... ok test_empty_path (test.test_pathlib.PosixPathTest) ... ok test_exists (test.test_pathlib.PosixPathTest) ... ok test_glob (test.test_pathlib.PosixPathTest) ... ERROR test_glob_common (test.test_pathlib.PosixPathTest) ... ERROR test_glob_dotdot (test.test_pathlib.PosixPathTest) ... ERROR test_group (test.test_pathlib.PosixPathTest) ... ERROR test_is_block_device_false (test.test_pathlib.PosixPathTest) ... ERROR test_is_char_device_false (test.test_pathlib.PosixPathTest) ... ERROR test_is_char_device_true (test.test_pathlib.PosixPathTest) ... ERROR test_is_dir (test.test_pathlib.PosixPathTest) ... ERROR test_is_fifo_false (test.test_pathlib.PosixPathTest) ... ERROR test_is_fifo_true (test.test_pathlib.PosixPathTest) ... ERROR test_is_file (test.test_pathlib.PosixPathTest) ... ERROR test_is_socket_false (test.test_pathlib.PosixPathTest) ... ERROR test_is_socket_true (test.test_pathlib.PosixPathTest) ... ERROR test_is_symlink (test.test_pathlib.PosixPathTest) ... ERROR test_iterdir (test.test_pathlib.PosixPathTest) ... ERROR test_iterdir_nodir (test.test_pathlib.PosixPathTest) ... ERROR test_iterdir_symlink (test.test_pathlib.PosixPathTest) ... ERROR test_lstat (test.test_pathlib.PosixPathTest) ... ERROR test_lstat_nosymlink (test.test_pathlib.PosixPathTest) ... ERROR test_mkdir (test.test_pathlib.PosixPathTest) ... ERROR test_mkdir_parents (test.test_pathlib.PosixPathTest) ... ERROR test_open_common (test.test_pathlib.PosixPathTest) ... ERROR test_open_mode (test.test_pathlib.PosixPathTest) ... ERROR test_owner (test.test_pathlib.PosixPathTest) ... ERROR test_parts_interning (test.test_pathlib.PosixPathTest) ... ERROR test_pickling_common (test.test_pathlib.PosixPathTest) ... ERROR test_rename (test.test_pathlib.PosixPathTest) ... ERROR test_replace (test.test_pathlib.PosixPathTest) ... ERROR test_resolve_common (test.test_pathlib.PosixPathTest) ... ERROR test_resolve_dot (test.test_pathlib.PosixPathTest) ... ERROR test_resolve_loop (test.test_pathlib.PosixPathTest) ... ERROR test_rglob (test.test_pathlib.PosixPathTest) ... ERROR test_rglob_common (test.test_pathlib.PosixPathTest) ... ERROR test_rmdir (test.test_pathlib.PosixPathTest) ... ERROR test_stat (test.test_pathlib.PosixPathTest) ... ERROR test_symlink_to (test.test_pathlib.PosixPathTest) ... ERROR test_touch_common (test.test_pathlib.PosixPathTest) ... ERROR test_touch_mode (test.test_pathlib.PosixPathTest) ... ERROR test_touch_nochange (test.test_pathlib.PosixPathTest) ... ERROR test_unlink (test.test_pathlib.PosixPathTest) ... ERROR test_with (test.test_pathlib.PosixPathTest) ... ERROR test_anchor_common (test.test_pathlib.PurePathTest) ... ok test_as_bytes_common (test.test_pathlib.PurePathTest) ... ok test_as_posix_common (test.test_pathlib.PurePathTest) ... ok test_as_uri_common (test.test_pathlib.PurePathTest) ... ok test_concrete_class (test.test_pathlib.PurePathTest) ... ok test_constructor_common (test.test_pathlib.PurePathTest) ... ok test_different_flavours_unequal (test.test_pathlib.PurePathTest) ... ok test_different_flavours_unordered (test.test_pathlib.PurePathTest) ... ok test_div_common (test.test_pathlib.PurePathTest) ... ok test_drive_common (test.test_pathlib.PurePathTest) ... ok test_eq_common (test.test_pathlib.PurePathTest) ... ok test_equivalences (test.test_pathlib.PurePathTest) ... ok test_join_common (test.test_pathlib.PurePathTest) ... ok test_match_common (test.test_pathlib.PurePathTest) ... ok test_name_common (test.test_pathlib.PurePathTest) ... ok test_ordering_common (test.test_pathlib.PurePathTest) ... ok test_parent_common (test.test_pathlib.PurePathTest) ... ok test_parents_common (test.test_pathlib.PurePathTest) ... ok test_parts_common (test.test_pathlib.PurePathTest) ... ok test_pickling_common (test.test_pathlib.PurePathTest) ... ok test_relative_to_common (test.test_pathlib.PurePathTest) ... ok test_repr_common (test.test_pathlib.PurePathTest) ... ok test_root_common (test.test_pathlib.PurePathTest) ... ok test_stem_common (test.test_pathlib.PurePathTest) ... ok test_str_common (test.test_pathlib.PurePathTest) ... ok test_suffix_common (test.test_pathlib.PurePathTest) ... ok test_suffixes_common (test.test_pathlib.PurePathTest) ... ok test_with_name_common (test.test_pathlib.PurePathTest) ... ok test_with_suffix_common (test.test_pathlib.PurePathTest) ... ok test_anchor_common (test.test_pathlib.PurePosixPathTest) ... ok test_as_bytes_common (test.test_pathlib.PurePosixPathTest) ... ok test_as_posix_common (test.test_pathlib.PurePosixPathTest) ... ok test_as_uri (test.test_pathlib.PurePosixPathTest) ... ok test_as_uri_common (test.test_pathlib.PurePosixPathTest) ... ok test_as_uri_non_ascii (test.test_pathlib.PurePosixPathTest) ... ok test_constructor_common (test.test_pathlib.PurePosixPathTest) ... ok test_div (test.test_pathlib.PurePosixPathTest) ... ok test_div_common (test.test_pathlib.PurePosixPathTest) ... ok test_drive_common (test.test_pathlib.PurePosixPathTest) ... ok test_eq (test.test_pathlib.PurePosixPathTest) ... ok test_eq_common (test.test_pathlib.PurePosixPathTest) ... ok test_equivalences (test.test_pathlib.PurePosixPathTest) ... ok test_is_absolute (test.test_pathlib.PurePosixPathTest) ... ok test_is_reserved (test.test_pathlib.PurePosixPathTest) ... ok test_join (test.test_pathlib.PurePosixPathTest) ... ok test_join_common (test.test_pathlib.PurePosixPathTest) ... ok test_match (test.test_pathlib.PurePosixPathTest) ... ok test_match_common (test.test_pathlib.PurePosixPathTest) ... ok test_name_common (test.test_pathlib.PurePosixPathTest) ... ok test_ordering_common (test.test_pathlib.PurePosixPathTest) ... ok test_parent_common (test.test_pathlib.PurePosixPathTest) ... ok test_parents_common (test.test_pathlib.PurePosixPathTest) ... ok test_parts_common (test.test_pathlib.PurePosixPathTest) ... ok test_pickling_common (test.test_pathlib.PurePosixPathTest) ... ok test_relative_to_common (test.test_pathlib.PurePosixPathTest) ... ok test_repr_common (test.test_pathlib.PurePosixPathTest) ... ok test_root (test.test_pathlib.PurePosixPathTest) ... ok test_root_common (test.test_pathlib.PurePosixPathTest) ... ok test_stem_common (test.test_pathlib.PurePosixPathTest) ... ok test_str_common (test.test_pathlib.PurePosixPathTest) ... ok test_suffix_common (test.test_pathlib.PurePosixPathTest) ... ok test_suffixes_common (test.test_pathlib.PurePosixPathTest) ... ok test_with_name_common (test.test_pathlib.PurePosixPathTest) ... ok test_with_suffix_common (test.test_pathlib.PurePosixPathTest) ... ok test_anchor (test.test_pathlib.PureWindowsPathTest) ... ok test_anchor_common (test.test_pathlib.PureWindowsPathTest) ... ok test_as_bytes_common (test.test_pathlib.PureWindowsPathTest) ... ok test_as_posix_common (test.test_pathlib.PureWindowsPathTest) ... ok test_as_uri (test.test_pathlib.PureWindowsPathTest) ... ok test_as_uri_common (test.test_pathlib.PureWindowsPathTest) ... ok test_constructor_common (test.test_pathlib.PureWindowsPathTest) ... ok test_div (test.test_pathlib.PureWindowsPathTest) ... ok test_div_common (test.test_pathlib.PureWindowsPathTest) ... ok test_drive (test.test_pathlib.PureWindowsPathTest) ... ok test_drive_common (test.test_pathlib.PureWindowsPathTest) ... ok test_eq (test.test_pathlib.PureWindowsPathTest) ... ok test_eq_common (test.test_pathlib.PureWindowsPathTest) ... ok test_equivalences (test.test_pathlib.PureWindowsPathTest) ... ok test_is_absolute (test.test_pathlib.PureWindowsPathTest) ... ok test_is_reserved (test.test_pathlib.PureWindowsPathTest) ... ok test_join (test.test_pathlib.PureWindowsPathTest) ... ok test_join_common (test.test_pathlib.PureWindowsPathTest) ... ok test_match_common (test.test_pathlib.PureWindowsPathTest) ... ok test_name (test.test_pathlib.PureWindowsPathTest) ... ok test_name_common (test.test_pathlib.PureWindowsPathTest) ... ok test_ordering_common (test.test_pathlib.PureWindowsPathTest) ... ok test_parent (test.test_pathlib.PureWindowsPathTest) ... ok test_parent_common (test.test_pathlib.PureWindowsPathTest) ... ok test_parents (test.test_pathlib.PureWindowsPathTest) ... ok test_parents_common (test.test_pathlib.PureWindowsPathTest) ... ok test_parts (test.test_pathlib.PureWindowsPathTest) ... ok test_parts_common (test.test_pathlib.PureWindowsPathTest) ... ok test_pickling_common (test.test_pathlib.PureWindowsPathTest) ... ok test_relative_to (test.test_pathlib.PureWindowsPathTest) ... ok test_relative_to_common (test.test_pathlib.PureWindowsPathTest) ... ok test_repr_common (test.test_pathlib.PureWindowsPathTest) ... ok test_root (test.test_pathlib.PureWindowsPathTest) ... ok test_root_common (test.test_pathlib.PureWindowsPathTest) ... ok test_stem (test.test_pathlib.PureWindowsPathTest) ... ok test_stem_common (test.test_pathlib.PureWindowsPathTest) ... ok test_str (test.test_pathlib.PureWindowsPathTest) ... ok test_str_common (test.test_pathlib.PureWindowsPathTest) ... ok test_suffix (test.test_pathlib.PureWindowsPathTest) ... ok test_suffix_common (test.test_pathlib.PureWindowsPathTest) ... ok test_suffixes (test.test_pathlib.PureWindowsPathTest) ... ok test_suffixes_common (test.test_pathlib.PureWindowsPathTest) ... ok test_with_name (test.test_pathlib.PureWindowsPathTest) ... ok test_with_name_common (test.test_pathlib.PureWindowsPathTest) ... ok test_with_suffix (test.test_pathlib.PureWindowsPathTest) ... ok test_with_suffix_common (test.test_pathlib.PureWindowsPathTest) ... ok test_anchor (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_anchor_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_as_bytes_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_as_posix_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_as_uri (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_as_uri_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_constructor_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_div (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_div_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_drive (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_drive_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_eq (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_eq_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_equivalences (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_is_absolute (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_is_reserved (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_join (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_join_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_match_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_name (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_name_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_ordering_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_parent (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_parent_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_parents (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_parents_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_parts (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_parts_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_pickling_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_relative_to (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_relative_to_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_repr_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_root (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_root_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_stem (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_stem_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_str (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_str_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_suffix (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_suffix_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_suffixes (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_suffixes_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_with_name (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_with_name_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_with_suffix (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_with_suffix_common (test.test_pathlib.WindowsPathAsPureTest) ... skipped 'test requires a Windows-compatible system' test_chmod (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_complex_symlinks_absolute (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_complex_symlinks_relative (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_complex_symlinks_relative_dot_dot (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_cwd (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_empty_path (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_exists (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_glob (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_glob_common (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_glob_dotdot (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_group (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_block_device_false (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_char_device_false (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_char_device_true (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_dir (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_fifo_false (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_fifo_true (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_file (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_socket_false (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_socket_true (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_is_symlink (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_iterdir (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_iterdir_nodir (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_iterdir_symlink (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_lstat (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_lstat_nosymlink (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_mkdir (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_mkdir_parents (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_open_common (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_owner (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_parts_interning (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_pickling_common (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_rename (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_replace (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_resolve_common (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_resolve_dot (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_rglob (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_rglob_common (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_rmdir (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_stat (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_symlink_to (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_touch_common (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_touch_nochange (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_unlink (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' test_with (test.test_pathlib.WindowsPathTest) ... skipped 'test requires a Windows-compatible system' ====================================================================== ERROR: test_glob (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/shutil.py", line 463, in rmtree _rmtree_safe_fd(fd, path, onerror) File "/net/files/home/jey/cpython/Lib/shutil.py", line 421, in _rmtree_safe_fd onerror(os.unlink, fullname, sys.exc_info()) File "/net/files/home/jey/cpython/Lib/shutil.py", line 419, in _rmtree_safe_fd os.unlink(name, dir_fd=topfd) OSError: [Errno 16] Device or resource busy: '.nfs0000000001e5f7650000a673' ====================================================================== ERROR: test_glob_common (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_glob_dotdot (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_group (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_block_device_false (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_char_device_false (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_char_device_true (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_dir (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_fifo_false (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_fifo_true (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_file (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_socket_false (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_socket_true (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_is_symlink (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_iterdir (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_iterdir_nodir (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_iterdir_symlink (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_lstat (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_lstat_nosymlink (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_mkdir (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_mkdir_parents (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_open_common (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_open_mode (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_owner (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_parts_interning (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_pickling_common (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_rename (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_replace (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_resolve_common (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_resolve_dot (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_resolve_loop (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_rglob (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_rglob_common (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_rmdir (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_stat (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_symlink_to (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_touch_common (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_touch_mode (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_touch_nochange (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_unlink (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ====================================================================== ERROR: test_with (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/test_pathlib.py", line 1172, in setUp os.mkdir(BASE) FileExistsError: [Errno 17] File exists: '/net/files/home/jey/cpython/build/test_python_8784/@test_8784_tmp' ---------------------------------------------------------------------- Ran 335 tests in 26.297s FAILED (errors=41, skipped=91) 'test_pathlib' left behind directory '@test_8784_tmp' 1 test failed: test_pathlib test test_pathlib crashed -- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/regrtest.py", line 1278, in runtest_inner test_runner() File "/net/files/home/jey/cpython/Lib/test/regrtest.py", line 1277, in test_runner = lambda: support.run_unittest(tests) File "/net/files/home/jey/cpython/Lib/test/support/__init__.py", line 1719, in run_unittest _run_suite(suite) File "/net/files/home/jey/cpython/Lib/test/support/__init__.py", line 1694, in _run_suite raise TestFailed(err) test.support.TestFailed: multiple errors occurred During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/regrtest.py", line 1281, in runtest_inner test_time = time.time() - start_time File "/net/files/home/jey/cpython/Lib/test/regrtest.py", line 1245, in __exit__ restore(original) File "/net/files/home/jey/cpython/Lib/test/regrtest.py", line 1203, in restore_support_TESTFN shutil.rmtree(support.TESTFN) File "/net/files/home/jey/cpython/Lib/shutil.py", line 463, in rmtree _rmtree_safe_fd(fd, path, onerror) File "/net/files/home/jey/cpython/Lib/shutil.py", line 421, in _rmtree_safe_fd onerror(os.unlink, fullname, sys.exc_info()) File "/net/files/home/jey/cpython/Lib/shutil.py", line 419, in _rmtree_safe_fd os.unlink(name, dir_fd=topfd) OSError: [Errno 16] Device or resource busy: '.nfs0000000001e5f7650000a673' 'test_pathlib' left behind directory '@test_8784_tmp' and it couldn't be removed: [Errno 16] Device or resource busy: '.nfs0000000001e5f7650000a673' Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/test/support/__init__.py", line 824, in temp_dir yield path File "/net/files/home/jey/cpython/Lib/test/support/__init__.py", line 873, in temp_cwd yield cwd_dir File "/net/files/home/jey/cpython/Lib/test/regrtest.py", line 1562, in main_in_temp_cwd main() File "/net/files/home/jey/cpython/Lib/test/regrtest.py", line 843, in main sys.exit(len(bad) > 0 or interrupted) SystemExit: True During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/runpy.py", line 171, in _run_module_as_main "__main__", mod_spec) File "/net/files/home/jey/cpython/Lib/runpy.py", line 86, in _run_code exec(code, run_globals) File "/net/files/home/jey/cpython/Lib/test/__main__.py", line 3, in regrtest.main_in_temp_cwd() File "/net/files/home/jey/cpython/Lib/test/regrtest.py", line 1562, in main_in_temp_cwd main() File "/net/files/home/jey/cpython/Lib/contextlib.py", line 77, in __exit__ self.gen.throw(type, value, traceback) File "/net/files/home/jey/cpython/Lib/test/support/__init__.py", line 873, in temp_cwd yield cwd_dir File "/net/files/home/jey/cpython/Lib/contextlib.py", line 77, in __exit__ self.gen.throw(type, value, traceback) File "/net/files/home/jey/cpython/Lib/test/support/__init__.py", line 827, in temp_dir shutil.rmtree(path) File "/net/files/home/jey/cpython/Lib/shutil.py", line 463, in rmtree _rmtree_safe_fd(fd, path, onerror) File "/net/files/home/jey/cpython/Lib/shutil.py", line 401, in _rmtree_safe_fd _rmtree_safe_fd(dirfd, fullname, onerror) File "/net/files/home/jey/cpython/Lib/shutil.py", line 421, in _rmtree_safe_fd onerror(os.unlink, fullname, sys.exc_info()) File "/net/files/home/jey/cpython/Lib/shutil.py", line 419, in _rmtree_safe_fd os.unlink(name, dir_fd=topfd) OSError: [Errno 16] Device or resource busy: '.nfs0000000001e5f7650000a673' ---------- components: Tests messages: 212982 nosy: Jey.Narasimhan priority: normal severity: normal status: open title: python -m test test_pathlib fails type: crash versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 12:26:55 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 10 Mar 2014 11:26:55 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394450815.12.0.355637158944.issue20879@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: I was more interested in the import time, and it has slightly increased. Memory consumption ((32**2+2*85**2)*sys.getsizeof(b'xx')/2**10 + sys.getsizeof(dict.fromkeys(range(32**2))) + 2*sys.getsizeof(dict.fromkeys(range(85**2))) + 2*(85**2-256)*sys.getsizeof(85**2) < 1MB) was seemed small compared with the overall memory usage of Python (20-25MB), so I were ignored it. No need for lazy initialization of small tables, and the overhead of the _init_*85_tables() call for every encoding/decoding operation may be too large. Here is simpler patch. ---------- Added file: http://bugs.python.org/file34328/base64_lazy_init.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 12:41:14 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 10 Mar 2014 11:41:14 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394451674.63.0.474986741053.issue20879@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: And here is similar patch for urllib.parse. ---------- Added file: http://bugs.python.org/file34329/urlparse_lazy_init.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 12:50:56 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 11:50:56 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394451674.63.0.474986741053.issue20879@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: > Here is simpler patch. Your patch only changes _*tab2, not the smaller tables. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 13:06:29 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 10 Mar 2014 12:06:29 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: Message-ID: <2176109.2p2I0YqRb2@raxxla> Serhiy Storchaka added the comment: Yes, because small tables consume two orders less memory. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 14:28:09 2014 From: report at bugs.python.org (Zachary Ware) Date: Mon, 10 Mar 2014 13:28:09 +0000 Subject: [issue20090] slight ambiguity in README.txt instructions for building docs In-Reply-To: <1388243674.59.0.297728620179.issue20090@psf.upfronthosting.co.za> Message-ID: <1394458089.7.0.766642730761.issue20090@psf.upfronthosting.co.za> Zachary Ware added the comment: For 2.7 and 3.3, the error message just needs to be fixed (s/3.0/3.x/); it lives in the sphinx-build.py script somewhere in Doc/. For default, though, since we now rely on an installed version of Sphinx rather than a checked out version, the whole version check needs to be removed and just let Sphinx deal with version checking on its own. ---------- nosy: +zach.ware versions: +Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 14:38:35 2014 From: report at bugs.python.org (Zachary Ware) Date: Mon, 10 Mar 2014 13:38:35 +0000 Subject: [issue20090] slight ambiguity in README.txt instructions for building docs In-Reply-To: <1388243674.59.0.297728620179.issue20090@psf.upfronthosting.co.za> Message-ID: <1394458715.08.0.948474963291.issue20090@psf.upfronthosting.co.za> Zachary Ware added the comment: Doc/README.txt will also probably need an update, at least on default. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 15:22:33 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 10 Mar 2014 14:22:33 +0000 Subject: [issue20880] Windows installation problem with 3.3.5 In-Reply-To: <1394444585.36.0.114345740007.issue20880@psf.upfronthosting.co.za> Message-ID: <1394461353.45.0.599336132988.issue20880@psf.upfronthosting.co.za> Mark Lawrence added the comment: I did this. Install 3.4.0.rc3 and check that the py[w].exe files were in c:\windows. Uninstall 3.3.5, the py[w].exe files had been deleted. Reinstall 3.3.5, py[w].exe were in c:\windows but I noticed that they were different sizes from the 3.4 versions. The log output shows "MSI (s) (A8:84) [14:05:32:170]: File: C:\Windows\py.exe; To be installed; Won't patch; No existing file" and similar for pyw.exe. I'm not sure if this is worth chasing, maybe leave it open for a couple of weeks just in case anyone else complains, if not close? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 15:32:04 2014 From: report at bugs.python.org (Adolph Atkins) Date: Mon, 10 Mar 2014 14:32:04 +0000 Subject: [issue20881] Can't install pip-1.5.4, ez_setup.py Message-ID: <1394461923.99.0.421734917699.issue20881@psf.upfronthosting.co.za> New submission from Adolph Atkins: In Windows 7 64 bits,I can't install pip-1.5.4, nor ez_setup.py. ---------- messages: 213034 nosy: Adolph.Atkins priority: normal severity: normal status: open title: Can't install pip-1.5.4, ez_setup.py versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 15:40:31 2014 From: report at bugs.python.org (Zachary Ware) Date: Mon, 10 Mar 2014 14:40:31 +0000 Subject: [issue20265] Bring Doc/using/windows up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394462431.42.0.551711292187.issue20265@psf.upfronthosting.co.za> Zachary Ware added the comment: You can rewrite about as much you want. The biggest restriction on that is trying to keep existing links intact, which means either avoiding renaming or removing sections, or being sure to keep a reference to the old name. I have reservations about suggesting the "Python (command line)" Start menu entry over just using Command Prompt (since it's really just Python running inside a Command Prompt-like window with even fewer features that will disappear as soon as Python exits, which may make debugging a challenge in some cases), but I'd like to see what you have in mind before judging. To generalize an idea that I touched on in my last message, I don't think the Python documentation should be trying to teach people how to use Windows. We should provide links to good resources for learning particular topics that are necessary for what we need to teach on the Python side of things (such as how to set environment variables), but we shouldn't try to keep it in-line. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:11:30 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 10 Mar 2014 15:11:30 +0000 Subject: [issue20881] Can't install pip-1.5.4, ez_setup.py In-Reply-To: <1394461923.99.0.421734917699.issue20881@psf.upfronthosting.co.za> Message-ID: <1394464290.25.0.221407429175.issue20881@psf.upfronthosting.co.za> R. David Murray added the comment: 3.5 doesn't exist yet. Neither pip nor ez_setup are part of the python standard library. 3.4 *does* ship a version of pip for ease of initial installation, but since you are saying you are failing to install pip itself, it doesn't sound like you are testing the 3.4 release candidate. So, your best bet is to post to the python-list mailing looking for help for your issues. ---------- nosy: +r.david.murray resolution: -> invalid stage: -> committed/rejected status: open -> closed versions: +3rd party -Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:21:37 2014 From: report at bugs.python.org (priya) Date: Mon, 10 Mar 2014 15:21:37 +0000 Subject: [issue19281] add __objclass__ to the docs In-Reply-To: <1382082111.84.0.378259232568.issue19281@psf.upfronthosting.co.za> Message-ID: <1394464897.95.0.141329254069.issue19281@psf.upfronthosting.co.za> priya added the comment: I added __objclass__ to the datamodel section. Patch is submitted for the same. Can you clarify about the link to be provided from this section? I couldn't find the classification function in Documentation. ---------- nosy: +priyapappachan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:24:58 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 15:24:58 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= Message-ID: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> New submission from ?ric Araujo: The OpenHatch project created this page for would-be GSoC/OPW participants: https://openhatch.org/wiki/Contributing_to_Python (it?s also useful for anyone wanting to contribute). It contains platform-specific advice to install an IRC client and navigate using the command line, links to a Mercurial tutorial, recommends to join core-mentorship, and then defers to the devguide. Nick Coghlan and IIRC R. David Murray suggested we link to that page from the devguide. I think it makes sense, as we don?t want to include everything in it. ---------- assignee: docs at python components: Documentation keywords: easy messages: 213038 nosy: docs at python, eric.araujo priority: normal severity: normal stage: needs patch status: open title: Link to OpenHatch ?getting started? page from devguide type: enhancement versions: 3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:28:42 2014 From: report at bugs.python.org (David Naylor) Date: Mon, 10 Mar 2014 15:28:42 +0000 Subject: [issue11973] kevent does not accept KQ_NOTE_EXIT (and other (f)flags) In-Reply-To: <1304274394.46.0.0260368215252.issue11973@psf.upfronthosting.co.za> Message-ID: <1394465322.38.0.0312549703208.issue11973@psf.upfronthosting.co.za> David Naylor added the comment: As requested, please find attached the unit tests that check `flags' can handle a u_short and `fflags' can handle a u_int. ---------- keywords: +patch Added file: http://bugs.python.org/file34330/test_kqueue.py.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:28:43 2014 From: report at bugs.python.org (David Naylor) Date: Mon, 10 Mar 2014 15:28:43 +0000 Subject: [issue11973] kevent does not accept KQ_NOTE_EXIT (and other (f)flags) In-Reply-To: <1304274394.46.0.0260368215252.issue11973@psf.upfronthosting.co.za> Message-ID: <1394465323.15.0.0722415216421.issue11973@psf.upfronthosting.co.za> David Naylor added the comment: As requested, please find attached the unit tests that check `flags' can handle a u_short and `fflags' can handle a u_int. ---------- Added file: http://bugs.python.org/file34331/test_kqueue.py.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:28:43 2014 From: report at bugs.python.org (David Naylor) Date: Mon, 10 Mar 2014 15:28:43 +0000 Subject: [issue11973] kevent does not accept KQ_NOTE_EXIT (and other (f)flags) In-Reply-To: <1304274394.46.0.0260368215252.issue11973@psf.upfronthosting.co.za> Message-ID: <1394465323.77.0.881009681658.issue11973@psf.upfronthosting.co.za> David Naylor added the comment: As requested, please find attached the unit tests that check `flags' can handle a u_short and `fflags' can handle a u_int. ---------- Added file: http://bugs.python.org/file34332/test_kqueue.py.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:28:44 2014 From: report at bugs.python.org (David Naylor) Date: Mon, 10 Mar 2014 15:28:44 +0000 Subject: [issue11973] kevent does not accept KQ_NOTE_EXIT (and other (f)flags) In-Reply-To: <1304274394.46.0.0260368215252.issue11973@psf.upfronthosting.co.za> Message-ID: <1394465324.22.0.024491194472.issue11973@psf.upfronthosting.co.za> David Naylor added the comment: As requested, please find attached the unit tests that check `flags' can handle a u_short and `fflags' can handle a u_int. ---------- Added file: http://bugs.python.org/file34333/test_kqueue.py.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:28:44 2014 From: report at bugs.python.org (David Naylor) Date: Mon, 10 Mar 2014 15:28:44 +0000 Subject: [issue11973] kevent does not accept KQ_NOTE_EXIT (and other (f)flags) In-Reply-To: <1304274394.46.0.0260368215252.issue11973@psf.upfronthosting.co.za> Message-ID: <1394465324.83.0.248587203091.issue11973@psf.upfronthosting.co.za> David Naylor added the comment: As requested, please find attached the unit tests that check `flags' can handle a u_short and `fflags' can handle a u_int. ---------- Added file: http://bugs.python.org/file34334/test_kqueue.py.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:28:45 2014 From: report at bugs.python.org (David Naylor) Date: Mon, 10 Mar 2014 15:28:45 +0000 Subject: [issue11973] kevent does not accept KQ_NOTE_EXIT (and other (f)flags) In-Reply-To: <1304274394.46.0.0260368215252.issue11973@psf.upfronthosting.co.za> Message-ID: <1394465325.35.0.649913661956.issue11973@psf.upfronthosting.co.za> David Naylor added the comment: As requested, please find attached the unit tests that check `flags' can handle a u_short and `fflags' can handle a u_int. ---------- Added file: http://bugs.python.org/file34335/test_kqueue.py.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:33:40 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Mon, 10 Mar 2014 15:33:40 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other Message-ID: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> New submission from Jurko Gospodneti?: When running the Python Windows installer 'for all users', the 32-bit installation and the 64-bit installation each gets a separate registration in the Windows registry. E.g. under: HKEY_LOCAL_MACHINE\Software\Python\PythonCore\3.4 and: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Python\PythonCore\3.4 However, when running the installer 'for the current user only', the 32-bit and the 64-bit installation both use the same Windows registry key: HKEY_CURRENT_USER\Software\Python\PythonCore\3.4 Note that a 64-bit installation does not automatically uninstall a previous 32-bit installation in either case, or vice versa. As I understand it, whichever installation you use, you should be able to run a specific Python interpreter using the py.exe runner, as in: py.exe -3.4 py.exe -3.4-32 As it stands now - both of those run the same interpreter when they have been installed 'for the current user only', although when running 'py.exe -3.4-32' the runner will make an extra check and reject running the Python executable if the 64-bit version was installed last. So: 1. If you install the 64-bit version first and then the 32-bit version, both 'py.exe -3.4' & 'py.exe -3.4-32' run the 32-bit executable. 2. If you install the 32-bit version first and then the 64-bit version, 'py.exe -3.4' runs the 64-bit version, and 'py.exe -3.4-32' exits with an error. ---------- components: Installation, Windows messages: 213045 nosy: Jurko.Gospodneti? priority: normal severity: normal status: open title: Windows 'for current user' installation - 32/64-bit registrations overwrite each other versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:46:44 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Mon, 10 Mar 2014 15:46:44 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394466404.86.0.786791371445.issue20883@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: A possible solution would be to update installers and runners to use HKEY_CURRENT_USER\Software\Wow6432Node registry entries for 32-bit 'for current user only' installations on a 64-bit Windows OS. To preserve backward compatibility, runners could fall back to reading the 64-bit HKEY_CURRENT_USER\Software registry entries if their 32-bit counterparts can not be found directly. This way: - installations on 32-bit Windows are unaffected - new installations work with new runners correctly - old installations work with new runners as before - old installations work with old runners as before - new 64-bit installations work with old runners as before - new 32-bit installations do not work with old runners ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 16:57:45 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 10 Mar 2014 15:57:45 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394467065.04.0.801555425673.issue20883@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +loewis, tim.golden _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 17:13:50 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Mon, 10 Mar 2014 16:13:50 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze Message-ID: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> New submission from Jurko Gospodneti?: Python 3.4 introduced a change to Lib/importlib/__init__.py that added the following code to it: > else: > # importlib._bootstrap is the built-in import, ensure we don't create > # a second copy of the module. > _bootstrap.__name__ = 'importlib._bootstrap' > _bootstrap.__package__ = 'importlib' > _bootstrap.__file__ = __file__.replace('__init__.py', '_bootstrap.py') > sys.modules['importlib._bootstrap'] = _bootstrap When attempting to use cxFreeze on a project, using Python 3.4. we ran into a problem with '__file__' identifier not being defined. I believe this is a bug since the code expects the module loaded from importlib/__init__.py to always have a __file__ identifier set. Python 3.4.0rc3 documentation explicitly states: > __file__ is optional. If set, this attribute?s value must be a > string. The import system may opt to leave __file__ unset if it > has no semantic meaning (e.g. a module loaded from a database). and: > Ultimately, the loader is what makes use of __file__ and/or > __cached__. A possible fix would be to skip setting the _bootstrap.__file__ attribute if the current module does not have a __file__ attribute set. I hope this can be resolved before the 3.4 final release or it will not be possible to use cxFreeze with Python 3.4 without additional workarounds in cxFreeze. Best regards, Jurko Gospodneti? ---------- components: Interpreter Core, Library (Lib) messages: 213047 nosy: Jurko.Gospodneti? priority: normal severity: normal status: open title: importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 17:31:48 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 10 Mar 2014 16:31:48 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394469108.25.0.642348839777.issue20884@psf.upfronthosting.co.za> R. David Murray added the comment: So you aren't running into problems with issue 20778? (That issue exists in 3.3 as well). ---------- nosy: +brett.cannon, eric.snow, r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 17:35:26 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 10 Mar 2014 16:35:26 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394469326.1.0.490012973831.issue20884@psf.upfronthosting.co.za> Brett Cannon added the comment: Not having __file__ defined is an odd issue as importlib.__init__ always comes from a file in CPython. I have no issue making the setting of the attribute conditional, though. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 17:51:59 2014 From: report at bugs.python.org (Don Dwiggins) Date: Mon, 10 Mar 2014 16:51:59 +0000 Subject: [issue4142] smtplib doesn't clear helo/ehlo flags on quit In-Reply-To: <1224273762.79.0.0391835714009.issue4142@psf.upfronthosting.co.za> Message-ID: <1394470319.86.0.643184508551.issue4142@psf.upfronthosting.co.za> Don Dwiggins added the comment: Varun, thanks for the patch; sounds like the right way to go, in that it should work whether the usage is single-connection or multiple-connection. Ideally, the documentation would be expanded a bit to clarify just which attributes get reset on close(). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 18:01:16 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Mon, 10 Mar 2014 17:01:16 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394470876.96.0.931480105634.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: David: Nope, the issue does not exist with 3.3. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 18:26:48 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Mon, 10 Mar 2014 17:26:48 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394472408.82.0.993446765028.issue20884@psf.upfronthosting.co.za> Changes by Barry A. Warsaw : ---------- nosy: +barry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 18:47:24 2014 From: report at bugs.python.org (M. Volz) Date: Mon, 10 Mar 2014 17:47:24 +0000 Subject: [issue20135] FAQ need list mutation answers In-Reply-To: <1388979444.45.0.0357103143169.issue20135@psf.upfronthosting.co.za> Message-ID: <1394473644.95.0.572105153326.issue20135@psf.upfronthosting.co.za> M. Volz added the comment: I've written and attached a patch for the list mutation question. I took a little bit of a different tack on this and addressed a more general question whilst still including list mutation as an example. I know the language can get a little fussy on these sorts of things- let me know if there's anything that could be better worded. As for the second issue, as Ezio mentioned there's already an FAQ question regarding that- would there be any objection to just copying it into the programming section? Or should it be left where it is? ---------- Added file: http://bugs.python.org/file34336/defaultdoc_listmut.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 18:51:48 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 10 Mar 2014 17:51:48 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394473908.77.0.977211581213.issue20883@psf.upfronthosting.co.za> Martin v. L?wis added the comment: This is not a bug in Python, but either intentional, or a bug in Windows. Processing of Wow64Node is done by Windows, see http://msdn.microsoft.com/en-us/library/windows/desktop/aa384253(v=vs.85).aspx As you can see, the SOFTWARE key is redirected in HKEY_LOCAL_MACHINE, but shared in HKEY_CURRENT_USER. If you think that absolutely something must be done, I would suggest to remove the "install for current user" feature altogether - it has too many flaws imposed by Windows. ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 18:58:08 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 17:58:08 +0000 Subject: [issue15605] Explain sphinx documentation building in devguide In-Reply-To: <1344533769.31.0.609415214451.issue15605@psf.upfronthosting.co.za> Message-ID: <1394474288.68.0.0981921964511.issue15605@psf.upfronthosting.co.za> ?ric Araujo added the comment: Note that 3.4 finally removes getting Sphinx from a subversion repository, so the installation instructions will need a version-specific part for that. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:19:49 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 18:19:49 +0000 Subject: [issue15605] Explain sphinx documentation building in devguide In-Reply-To: <1344533769.31.0.609415214451.issue15605@psf.upfronthosting.co.za> Message-ID: <3fjSQD55TWz7Lkq@mail.python.org> Roundup Robot added the comment: New changeset f32569ddc2db by Georg Brandl in branch 'default': Closes #15605: update and refurbish doc building section of the devguide. http://hg.python.org/devguide/rev/f32569ddc2db ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:20:22 2014 From: report at bugs.python.org (Georg Brandl) Date: Mon, 10 Mar 2014 18:20:22 +0000 Subject: [issue15605] Explain sphinx documentation building in devguide In-Reply-To: <1344533769.31.0.609415214451.issue15605@psf.upfronthosting.co.za> Message-ID: <1394475622.8.0.85370129598.issue15605@psf.upfronthosting.co.za> Georg Brandl added the comment: Thanks for your patience. I believe I have addressed all issues raised. ---------- nosy: +georg.brandl _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:21:49 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 18:21:49 +0000 Subject: [issue20135] FAQ need list mutation answers In-Reply-To: <1388979444.45.0.0357103143169.issue20135@psf.upfronthosting.co.za> Message-ID: <1394475709.77.0.0579239781662.issue20135@psf.upfronthosting.co.za> ?ric Araujo added the comment: Resources: http://nedbatchelder.com/text/names.html http://python.net/~mwh/hacks/objectthink.html ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:26:10 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 18:26:10 +0000 Subject: [issue16508] include the "object" type in the lists of documented types In-Reply-To: <1353284081.12.0.684350303879.issue16508@psf.upfronthosting.co.za> Message-ID: <1394475970.88.0.622887029035.issue16508@psf.upfronthosting.co.za> ?ric Araujo added the comment: I think there was another issue discussing a separation between object.__str__ and someobject.__bytes__, to make it clear which are existing methods of the object class and which are methods that one may implement in their classes. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:29:50 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 18:29:50 +0000 Subject: [issue20090] slight ambiguity in README.txt instructions for building docs In-Reply-To: <1388243674.59.0.297728620179.issue20090@psf.upfronthosting.co.za> Message-ID: <3fjSdm72vjz7Ll7@mail.python.org> Roundup Robot added the comment: New changeset 0ae254c11921 by Georg Brandl in branch '2.7': Closes #20090: update Doc/README and the error message in sphinx-build.py to make http://hg.python.org/cpython/rev/0ae254c11921 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:30:35 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 18:30:35 +0000 Subject: [issue15605] Explain sphinx documentation building in devguide In-Reply-To: <1344533769.31.0.609415214451.issue15605@psf.upfronthosting.co.za> Message-ID: <1394476235.47.0.745274068711.issue15605@psf.upfronthosting.co.za> ?ric Araujo added the comment: Updated text is clear and comprehensive, thanks! Another edit could be done after the packaging docs is revamped to add links to the pyvenv and pip sections of the doc, to avoid users reading ?install Sphinx and its deps? and not knowing how to do that. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:32:08 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 18:32:08 +0000 Subject: [issue20090] slight ambiguity in README.txt instructions for building docs In-Reply-To: <1388243674.59.0.297728620179.issue20090@psf.upfronthosting.co.za> Message-ID: <3fjShR3VkRz7Lk3@mail.python.org> Roundup Robot added the comment: New changeset d975f50de5aa by Georg Brandl in branch '3.3': Closes #20090: update Doc/README and the error message in sphinx-build.py to make http://hg.python.org/cpython/rev/d975f50de5aa New changeset 43820a4fcaba by Georg Brandl in branch 'default': Closes #20090: update Doc/README.txt for the changes in the 3.4 branch. http://hg.python.org/cpython/rev/43820a4fcaba ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:32:31 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 18:32:31 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <1394476351.98.0.988132847841.issue19407@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:32:34 2014 From: report at bugs.python.org (Georg Brandl) Date: Mon, 10 Mar 2014 18:32:34 +0000 Subject: [issue20090] slight ambiguity in README.txt instructions for building docs In-Reply-To: <1388243674.59.0.297728620179.issue20090@psf.upfronthosting.co.za> Message-ID: <1394476354.29.0.589863729712.issue20090@psf.upfronthosting.co.za> Georg Brandl added the comment: I think this should be sufficient. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:35:55 2014 From: report at bugs.python.org (David Edelsohn) Date: Mon, 10 Mar 2014 18:35:55 +0000 Subject: [issue20885] Little Endian PowerPC64 Linux Message-ID: <1394476555.87.0.433973059487.issue20885@psf.upfronthosting.co.za> New submission from David Edelsohn: PowerLinux is shifting to Little Endian with a new ABI (ELFv2). Upstream libffi includes support for the new ABI. What is the recommended method to merge support into CPython? Will CPython update the base libffi or _ctypes/libffi.diff should be updated? ---------- components: ctypes messages: 213063 nosy: David.Edelsohn priority: normal severity: normal status: open title: Little Endian PowerPC64 Linux type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:39:58 2014 From: report at bugs.python.org (Paul Moore) Date: Mon, 10 Mar 2014 18:39:58 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394476798.36.0.0567969001041.issue20883@psf.upfronthosting.co.za> Paul Moore added the comment: OK, fair enough (I agree that the Windows behaviour here is the root cause of the problem). However, it *would* have been possible for the registry keys to be HKEY_LOCAL_MACHINE\Software\Python\PythonCore\3.4-32 and HKEY_LOCAL_MACHINE\Software\Python\PythonCore\3.4-64 (with whatever Wow64 nonsense MS chose to add). If that had been in place, we would not have this bug. The change is backward incompatible, though (in an annoyingly obscure way as well), and I'm comfortable with a resolution that this is not a sufficiently common scenario to warrant that sort of change. ---------- nosy: +pmoore _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:41:04 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Mon, 10 Mar 2014 18:41:04 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394476864.34.0.95791173278.issue20883@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: I'm against removing local user installation support because that is the only way Python can be installed without write access to shared system locations like the Windows system folder or the HKEY_LOCAL_MACHINE registry hive. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:53:16 2014 From: report at bugs.python.org (Paul Moore) Date: Mon, 10 Mar 2014 18:53:16 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394477596.45.0.339259810967.issue20883@psf.upfronthosting.co.za> Paul Moore added the comment: Agreed, that is not necessary. Nor was Martin suggesting it as far as I can tell, he was simply saying that it would be less disruptive in the broader scheme of things than messing with the Python registry scheme to work around the limitation that 32 and 64 bit Pythons can't both be registered as per-user installations. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:55:55 2014 From: report at bugs.python.org (Lita Cho) Date: Mon, 10 Mar 2014 18:55:55 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394477755.4.0.673469126071.issue20882@psf.upfronthosting.co.za> Lita Cho added the comment: I will go ahead and try to add the link to the page from the devguide. Thanks! ---------- nosy: +Lita.Cho _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:57:22 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Mon, 10 Mar 2014 18:57:22 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394477842.84.0.978571549509.issue20883@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: And as for simultaneous 64/32-bit Python installations on a single 64-bit machine - as Paul said, whichever way Microsoft implemented its automatic registry key redirection, it is up to Python to decide how its installer should behave. So the question is - should it be possible to run 32-bit & 64-bit Python installations on the same machine using the standard py.exe wrapper when those installations are done for the current user only? I know I found that useful in a scenario (done using installations 'for all users' though) where I had some scripts using 64-bit Python and needed to run several scripts automating a 32-bit Python extension module. I believe the problem was in the pstools module that at the time was not available as a 64-bit build (don't know if that situation has been resolved since). Personally, I just noticed the undocumented inconsistency and decided to report it. I don't really care all that much about whether it is resolved cleanly, as in my development setup I have other problems preventing me from using the py.exe wrapper all together - I need multiple parallel patch releases in the same system and the best way I found to achieve that is to: - do a 'local user installation' - version A, - rename the target folder for version A - do a 'local user installation' - version B, - ... and have my own version specific startup scripts like py243.cmd, py244.cmd, py276_x86.cmd, py276.cmd, py340.cmd, ... I really don't like it that different Python X.Y patch releases overwrite each other's installation registrations or uninstall each other automatically. :-( Or that you can not specify more detailed Python interpreter version information like 2.4.3 to the py.exe wrapper. :-( ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 19:58:38 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 10 Mar 2014 18:58:38 +0000 Subject: [issue19385] dbm.dumb should be consistent when the database is closed In-Reply-To: <1382683121.03.0.174486602388.issue19385@psf.upfronthosting.co.za> Message-ID: <1394477918.46.0.131100621967.issue19385@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Updated the patch to catch dbm.dumb.error in tests (reverting a change added in c2f1bb56760d). ---------- Added file: http://bugs.python.org/file34337/issue19385.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:02:38 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Mon, 10 Mar 2014 19:02:38 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394478158.77.0.577923235297.issue20883@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: > Nor was Martin suggesting it as far as I can tell I'm sorry if I came across too strongly. I can assure you I meant no disrespect nor have I at any point felt affronted by anything anyone else said in this thread/issue. :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:06:02 2014 From: report at bugs.python.org (Jessica McKellar) Date: Mon, 10 Mar 2014 19:06:02 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394478362.52.0.918244522773.issue20882@psf.upfronthosting.co.za> Changes by Jessica McKellar : ---------- nosy: +jesstess _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:08:08 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 19:08:08 +0000 Subject: [issue19281] add __objclass__ to the docs In-Reply-To: <1382082111.84.0.378259232568.issue19281@psf.upfronthosting.co.za> Message-ID: <1394478488.08.0.093517402085.issue19281@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for the patch. Could you make sure the text wraps at 80 characters? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:10:01 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 19:10:01 +0000 Subject: [issue19281] add __objclass__ to the docs In-Reply-To: <1382082111.84.0.378259232568.issue19281@psf.upfronthosting.co.za> Message-ID: <1394478601.04.0.581567280613.issue19281@psf.upfronthosting.co.za> ?ric Araujo added the comment: I think Nick was referring to this function: http://docs.python.org/3.4/library/inspect#inspect.ismethod ---------- versions: +Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:18:11 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 10 Mar 2014 19:18:11 +0000 Subject: [issue20135] FAQ need list mutation answers In-Reply-To: <1388979444.45.0.0357103143169.issue20135@psf.upfronthosting.co.za> Message-ID: <1394479091.49.0.209920705881.issue20135@psf.upfronthosting.co.za> R. David Murray added the comment: I'm in favor of moving the FAQ answer Ezio identified to the Programming section, myself, but I'd like concurrence from at least one other committer before we do it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:27:22 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 10 Mar 2014 19:27:22 +0000 Subject: [issue20197] Support WebP image format detection in imghdr module In-Reply-To: <1389217099.41.0.299916311184.issue20197@psf.upfronthosting.co.za> Message-ID: <1394479642.64.0.653070340177.issue20197@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Thanks for your patch, Fabrice! I've uploaded a change to your patch, by adding a .webp test file and adding the .webp format in imghdr's test suite. ---------- Added file: http://bugs.python.org/file34338/issue20197.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:39:54 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 10 Mar 2014 19:39:54 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394480394.07.0.190619039245.issue16104@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34339/issue16104.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:49:34 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 10 Mar 2014 19:49:34 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394480974.94.0.681587635019.issue20879@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Victor's approach looks fine to me. ---------- type: performance -> resource usage versions: +Python 3.5 -Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 20:52:51 2014 From: report at bugs.python.org (Xavier Combelle) Date: Mon, 10 Mar 2014 19:52:51 +0000 Subject: [issue20197] Support WebP image format detection in imghdr module In-Reply-To: <1389217099.41.0.299916311184.issue20197@psf.upfronthosting.co.za> Message-ID: <1394481171.91.0.933456214484.issue20197@psf.upfronthosting.co.za> Changes by Xavier Combelle : ---------- nosy: +xcombelle _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:06:38 2014 From: report at bugs.python.org (Lita Cho) Date: Mon, 10 Mar 2014 20:06:38 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394481998.42.0.488960554556.issue20882@psf.upfronthosting.co.za> Lita Cho added the comment: I added a link to the OpenHatch's "Contributing to Python" page right next to the "Getting Started" link. I thought about adding it to Additional Resources, but someone on the mailing list suggested it go somewhere on the top. I also wanted to place it where it would have good exposure. That way, if people are completely new to contributing, then they find that link first. Would like to get reviewed and feedback! Thanks! ---------- keywords: +patch Added file: http://bugs.python.org/file34340/openhatch.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:07:00 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 10 Mar 2014 20:07:00 +0000 Subject: [issue20197] Support WebP image format detection in imghdr module In-Reply-To: <1389217099.41.0.299916311184.issue20197@psf.upfronthosting.co.za> Message-ID: <1394482019.99.0.958370874133.issue20197@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34341/issue20197_v1.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:13:53 2014 From: report at bugs.python.org (Steve Dower) Date: Mon, 10 Mar 2014 20:13:53 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394482433.22.0.734113681039.issue20883@psf.upfronthosting.co.za> Steve Dower added the comment: I would be in favour of having separate keys for 32-bit and 64-bit installs (in addition to the current one, if dropping it completely is not an option). We use the registry keys in PTVS (http://pytools.codeplex.com/) to detect installed interpreters, so the collision here means we can only detect one per-user interpreter per-version. We haven't received many complaints about this, so we assume that not many people install both the 32-bit and 64-bit versions of Python. However, we do it all the time, so we'd be happy with a fix just for us :) As far as the redirection goes, that is largely a compatibility 'feature' for running 32-bit programs on 64-bit Windows. HKEY_CURRENT_USER\Software\Wow6432Node is not official (even though there's some buggy software that thinks it is...) and doesn't mean anything (while the one in HKEY_LOCAL_MACHINE does). The intent is that software uses differently named keys when storing different settings. Having "Python\PythonCore\3.4", "3.4-32" and/or "3.4-64" seems appropriate to me (where the "3.4" value keeps the current last-one-wins behaviour). Out of interest, what other issues exist for the per-user installation? I normally prefer it because I like keeping the DLLs out of System32, and I practically never hit any issues (Python 2.5 has one with virtualenv, but that's about it). ---------- nosy: +steve.dower _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:22:03 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 20:22:03 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394482923.05.0.555583143211.issue20882@psf.upfronthosting.co.za> ?ric Araujo added the comment: I think it would make sense to have the link at the top of the setup.rst file instead, so that people being directly linked to that page would see the link too. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:30:35 2014 From: report at bugs.python.org (Sworddragon) Date: Mon, 10 Mar 2014 20:30:35 +0000 Subject: [issue20886] Disabling logging to ~/.python_history is not simple enough Message-ID: <1394483435.54.0.13789888009.issue20886@psf.upfronthosting.co.za> New submission from Sworddragon: I have noticed that since Python 3.4 the interactive mode does log all commands to ~/.python_history. This caused me to switch into "normal user mode" and look for a solution. With Google I have found the related entry in the documentation: On systems that support readline, this module will also import and configure the rlcompleter module, if Python is started in interactive mode and without the -S option. The default behavior is enable tab-completion and to use ~/.python_history as the history save file. To disable it, delete (or override) the sys.__interactivehook__ attribute in your sitecustomize or usercustomize module or your PYTHONSTARTUP file. On my system PYTHONSTARTUP is empty and if I would still pretending that I would be a normal user I would now get in panic. I think either the documentation needs an enhancement or disabling logging should be more simplified. For example the shell controls this with the HISTFILESIZE environment variable. Maybe Python can use for this case an environment variable too that the user can store in his ~/.bashrc. ---------- components: Library (Lib) messages: 213079 nosy: Sworddragon priority: normal severity: normal status: open title: Disabling logging to ~/.python_history is not simple enough type: enhancement versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:35:22 2014 From: report at bugs.python.org (Lita Cho) Date: Mon, 10 Mar 2014 20:35:22 +0000 Subject: [issue20030] unittest.TestLoader.discover return value incorrectly documented. In-Reply-To: <1387530145.58.0.951879545916.issue20030@psf.upfronthosting.co.za> Message-ID: <1394483722.34.0.746561881889.issue20030@psf.upfronthosting.co.za> Lita Cho added the comment: Hello! I would like to tackle this. Does that mean the documentation needs to change such that it states that the TestSuite object is returned? It looks you can iterate over the unittest.suite.TestSuite object, as I am getting something like this: ]>, ]>, ]>, ]>, ]>, ]>, ]>, ]>, ]>, ]>]> ---------- nosy: +Lita.Cho _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:45:30 2014 From: report at bugs.python.org (Lita Cho) Date: Mon, 10 Mar 2014 20:45:30 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394484330.67.0.334229031672.issue20882@psf.upfronthosting.co.za> Lita Cho added the comment: Sure! I've changed it so that it is in the setup.rst. Does that work? ---------- Added file: http://bugs.python.org/file34342/openhatch_setup.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:49:46 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 10 Mar 2014 20:49:46 +0000 Subject: [issue20886] Disabling logging to ~/.python_history is not simple enough In-Reply-To: <1394483435.54.0.13789888009.issue20886@psf.upfronthosting.co.za> Message-ID: <1394484586.89.0.328403724489.issue20886@psf.upfronthosting.co.za> R. David Murray added the comment: readline (all uses of readline, not just by python) can be controlled via the '.inputrc' file, which is documented in the readline man page, which should be available if readline is available :) Perhaps this should be mentioned in the paragraph(s) where we talk about disabling readline. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:57:40 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 10 Mar 2014 20:57:40 +0000 Subject: [issue20030] unittest.TestLoader.discover return value incorrectly documented. In-Reply-To: <1387530145.58.0.951879545916.issue20030@psf.upfronthosting.co.za> Message-ID: <1394485060.88.0.446992313126.issue20030@psf.upfronthosting.co.za> R. David Murray added the comment: It should say that it finds all the test modules and returns a TestSuite containing them. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 21:58:38 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 20:58:38 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394485118.07.0.555104446059.issue20882@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: docs at python -> eric.araujo stage: needs patch -> commit review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:00:50 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 10 Mar 2014 21:00:50 +0000 Subject: [issue20886] Disabling logging to ~/.python_history is not simple enough In-Reply-To: <1394483435.54.0.13789888009.issue20886@psf.upfronthosting.co.za> Message-ID: <1394485250.17.0.833611048781.issue20886@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: I would suggest to support PYTHONHISTFILE variable (similar to HISTFILE and LESSHISTFILE) and to not replace file pointed by this variable. This shows that file is being currently replaced: # cp /dev/null .python_history # LC_ALL="C" stat -c "%F" .python_history character special file # python3.4 -q >>> ^D # LC_ALL="C" stat -c "%F" .python_history regular empty file ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:08:22 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 10 Mar 2014 21:08:22 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394485702.64.0.402296174966.issue20884@psf.upfronthosting.co.za> Ned Deily added the comment: "I hope this can be resolved before the 3.4 final release or it will not be possible to use cxFreeze with Python 3.4 without additional workarounds in cxFreeze." It's too late for this to go into 3.4.0 unless someone can make a really good case to the release manager that this is critical enough to be a "release blocker". My guess is that it isn't but I don't use cxFreeze. Anyone? If not, then one should ask if this should be a "release blocker" for 3.4.1. If so, the priority should be set to "deferred blocker". ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:11:02 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 10 Mar 2014 21:11:02 +0000 Subject: [issue20885] Little Endian PowerPC64 Linux In-Reply-To: <1394476555.87.0.433973059487.issue20885@psf.upfronthosting.co.za> Message-ID: <1394485862.15.0.409364028554.issue20885@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +amaury.forgeotdarc, belopolsky, meador.inge _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:11:05 2014 From: report at bugs.python.org (mattip) Date: Mon, 10 Mar 2014 21:11:05 +0000 Subject: [issue20887] stdlib compatibility with pypy, test_zipfile.py Message-ID: <1394485864.85.0.338262339301.issue20887@psf.upfronthosting.co.za> New submission from mattip: Files must be explicitly closed on pypy, and switch to use test_support.rmtree which tries harder on Windows. only test_zipfile.py is patched. ---------- components: Tests files: zipfile_patch messages: 213086 nosy: mattip priority: normal severity: normal status: open title: stdlib compatibility with pypy, test_zipfile.py type: behavior versions: Python 2.7 Added file: http://bugs.python.org/file34343/zipfile_patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:14:12 2014 From: report at bugs.python.org (Brian Kearns) Date: Mon, 10 Mar 2014 21:14:12 +0000 Subject: [issue20887] stdlib compatibility with pypy, test_zipfile.py In-Reply-To: <1394485864.85.0.338262339301.issue20887@psf.upfronthosting.co.za> Message-ID: <1394486052.13.0.533534266357.issue20887@psf.upfronthosting.co.za> Changes by Brian Kearns : ---------- nosy: +bdkearns _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:15:44 2014 From: report at bugs.python.org (Nadja Deininger) Date: Mon, 10 Mar 2014 21:15:44 +0000 Subject: [issue20483] Missing network resource checks in test_urllib2 & test_smtplib In-Reply-To: <1391317175.95.0.400221944155.issue20483@psf.upfronthosting.co.za> Message-ID: <1394486144.53.0.245520025923.issue20483@psf.upfronthosting.co.za> Nadja Deininger added the comment: I tried to reproduce this by disabling my network connection and running these tests, but they worked for me. ---------- nosy: +ndeininger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:23:41 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Mon, 10 Mar 2014 21:23:41 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394486620.99.0.201029515495.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: I'll try to set up and post a reproducible use case tomorrow. Then you can decide. It could turn out that the use case we ran into has an easy workaround. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:25:32 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 10 Mar 2014 21:25:32 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394486732.3.0.773264379537.issue20884@psf.upfronthosting.co.za> Nick Coghlan added the comment: It's at least a deferred blocker, and that's my instinct as to the right setting (especially since we're assuming that 3.4.1 will happen a month or so after the PyCon US sprints). I'll dig into a bit more to see if I can provoke the misbehaviour (e.g. we may be avoiding it in the test suite by always unloading the frozen one before loading from source, so cx_freeze may be able to just skip loading the bootstrap module from source entirely in both 3.3 and 3.4 with no ill effects). ---------- keywords: +3.4regression nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:25:43 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 10 Mar 2014 21:25:43 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394486743.19.0.377728483575.issue20884@psf.upfronthosting.co.za> Changes by Nick Coghlan : ---------- priority: normal -> deferred blocker _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:33:13 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 10 Mar 2014 21:33:13 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394487193.34.0.398042578801.issue20882@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks, I will change one detail and push this. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:34:13 2014 From: report at bugs.python.org (Lita Cho) Date: Mon, 10 Mar 2014 21:34:13 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394487253.01.0.431516245805.issue20882@psf.upfronthosting.co.za> Lita Cho added the comment: Thank you!! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 22:56:02 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 10 Mar 2014 21:56:02 +0000 Subject: [issue20197] Support WebP image format detection in imghdr module In-Reply-To: <1389217099.41.0.299916311184.issue20197@psf.upfronthosting.co.za> Message-ID: <1394488562.24.0.602930849661.issue20197@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34344/issue20197_v2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:05:14 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 10 Mar 2014 22:05:14 +0000 Subject: [issue17741] event-driven XML parser In-Reply-To: <1366058982.04.0.43047381217.issue17741@psf.upfronthosting.co.za> Message-ID: <1394489114.53.0.266958516036.issue17741@psf.upfronthosting.co.za> R. David Murray added the comment: As far as I can tell from scanning this ticket, there was no agreement on deprecating the parser argument to iterparse, but it has been documented as deprecated with no documentation about what to replace it with, nor any DeprecationWarning in the code that I can see. Should I remove the deprecation documentation and someone can figure out what to do about it in 3.5, or was the decision just not recorded here (or I missed it)? (It doesn't look like there's a programatic deprecation for the html argument either.) ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:18 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:18 +0000 Subject: [issue18673] Add O_TMPFILE to os module In-Reply-To: <1375818220.16.0.883591943761.issue18673@psf.upfronthosting.co.za> Message-ID: <3fjYYK6pNYz7LjY@mail.python.org> Roundup Robot added the comment: New changeset 0525f7268067 by R David Murray in branch 'default': whatsnew: os.open O_TMPFILE (#18673). http://hg.python.org/cpython/rev/0525f7268067 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:19 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:19 +0000 Subject: [issue17485] Deleting Request data does not update Content-length header. In-Reply-To: <1363724750.93.0.788897828966.issue17485@psf.upfronthosting.co.za> Message-ID: <3fjYYL4sMCz7LjY@mail.python.org> Roundup Robot added the comment: New changeset e6d862886e5c by R David Murray in branch 'default': whatsnew: urllib Request objects are now reusable. http://hg.python.org/cpython/rev/e6d862886e5c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:20 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:20 +0000 Subject: [issue15452] Improve the security model for logging listener() In-Reply-To: <1343264495.49.0.0195201203683.issue15452@psf.upfronthosting.co.za> Message-ID: <3fjYYM33rqz7LjY@mail.python.org> Roundup Robot added the comment: New changeset fe1804387687 by R David Murray in branch 'default': whatsnew: logging.config.listen *verify* (#15452). http://hg.python.org/cpython/rev/fe1804387687 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:20 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:20 +0000 Subject: [issue16333] Trailing whitespace in json dump when using indent In-Reply-To: <1351286712.61.0.639993947204.issue16333@psf.upfronthosting.co.za> Message-ID: <3fjYYN1L9Gz7LjY@mail.python.org> Roundup Robot added the comment: New changeset bb43e8e05a7c by R David Murray in branch 'default': whatsnew: json dump-with-indent whitespace change (#16333). http://hg.python.org/cpython/rev/bb43e8e05a7c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:21 +0000 Subject: [issue16464] urllib.request: opener not resetting content-length In-Reply-To: <1352771853.32.0.535718799021.issue16464@psf.upfronthosting.co.za> Message-ID: <3fjYYN6hdnz7Lk4@mail.python.org> Roundup Robot added the comment: New changeset e6d862886e5c by R David Murray in branch 'default': whatsnew: urllib Request objects are now reusable. http://hg.python.org/cpython/rev/e6d862886e5c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:22 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:22 +0000 Subject: [issue15442] Expand the list of default dirs filecmp.dircmp ignores In-Reply-To: <1343147532.2.0.187379599839.issue15442@psf.upfronthosting.co.za> Message-ID: <3fjYYP5CVkz7Lk4@mail.python.org> Roundup Robot added the comment: New changeset 2b1d5caf63ca by R David Murray in branch 'default': whatsnew: filecmp.DEFAULT_IGNORES (#15442) http://hg.python.org/cpython/rev/2b1d5caf63ca ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:23 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:23 +0000 Subject: [issue10042] functools.total_ordering fails to handle NotImplemented correctly In-Reply-To: <1286440012.74.0.624864175042.issue10042@psf.upfronthosting.co.za> Message-ID: <3fjYYQ4Pt0z7LkK@mail.python.org> Roundup Robot added the comment: New changeset 1cc413874631 by R David Murray in branch 'default': whatsnew: total_ordering supports NotImplemented (#10042) http://hg.python.org/cpython/rev/1cc413874631 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:24 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:24 +0000 Subject: [issue18999] Support different contexts in multiprocessing In-Reply-To: <1378824821.26.0.31883015251.issue18999@psf.upfronthosting.co.za> Message-ID: <3fjYYR2tBnz7Ljv@mail.python.org> Roundup Robot added the comment: New changeset b941a320601a by R David Murray in branch 'default': whatsnew: multiprocessing start methods and context (#8713 and #18999) http://hg.python.org/cpython/rev/b941a320601a ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:25 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:25 +0000 Subject: [issue17272] request.full_url: unexpected results on assignment In-Reply-To: <1361512602.9.0.97298415685.issue17272@psf.upfronthosting.co.za> Message-ID: <3fjYYS1p0Yz7LkM@mail.python.org> Roundup Robot added the comment: New changeset e6d862886e5c by R David Murray in branch 'default': whatsnew: urllib Request objects are now reusable. http://hg.python.org/cpython/rev/e6d862886e5c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:25 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:25 +0000 Subject: [issue8713] multiprocessing needs option to eschew fork() under Linux In-Reply-To: <1273853591.12.0.245920632829.issue8713@psf.upfronthosting.co.za> Message-ID: <3fjYYT0G9Sz7LkP@mail.python.org> Roundup Robot added the comment: New changeset b941a320601a by R David Murray in branch 'default': whatsnew: multiprocessing start methods and context (#8713 and #18999) http://hg.python.org/cpython/rev/b941a320601a ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:26 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:26 +0000 Subject: [issue16110] Provide logging.config.configParserConfig In-Reply-To: <1349191631.16.0.42047016451.issue16110@psf.upfronthosting.co.za> Message-ID: <3fjYYT66tJz7LkW@mail.python.org> Roundup Robot added the comment: New changeset 113341605247 by R David Murray in branch 'default': whatsnew: logging.fileConfig accepts ConfigParser instances. (#16110) http://hg.python.org/cpython/rev/113341605247 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:27 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:27 +0000 Subject: [issue17741] event-driven XML parser In-Reply-To: <1366058982.04.0.43047381217.issue17741@psf.upfronthosting.co.za> Message-ID: <3fjYYV4trrz7LkK@mail.python.org> Roundup Robot added the comment: New changeset 31e6adf5bfba by R David Murray in branch 'default': whatsnew: deprecation of ElementTree XMLParser *html* and iterparse *parser*. http://hg.python.org/cpython/rev/31e6adf5bfba ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:11:28 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 10 Mar 2014 22:11:28 +0000 Subject: [issue1492704] distinct error type if shutil.copyfile() fails because of src and dst are the same file Message-ID: <3fjYYW37P8z7LkB@mail.python.org> Roundup Robot added the comment: New changeset 276227a93f6f by R David Murray in branch 'default': whatsnew: shutil copyfile SameFileError (#1492704) http://hg.python.org/cpython/rev/276227a93f6f ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 10 23:46:11 2014 From: report at bugs.python.org (Lita Cho) Date: Mon, 10 Mar 2014 22:46:11 +0000 Subject: [issue20030] unittest.TestLoader.discover return value incorrectly documented. In-Reply-To: <1387530145.58.0.951879545916.issue20030@psf.upfronthosting.co.za> Message-ID: <1394491571.49.0.361670427317.issue20030@psf.upfronthosting.co.za> Lita Cho added the comment: Hello! I have created a patch for the new documentation. I would love it if I could get feedback. Thanks! ---------- keywords: +patch Added file: http://bugs.python.org/file34345/unittest_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 00:52:47 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 10 Mar 2014 23:52:47 +0000 Subject: [issue20886] Disabling logging to ~/.python_history is not simple enough In-Reply-To: <1394483435.54.0.13789888009.issue20886@psf.upfronthosting.co.za> Message-ID: <1394495567.68.0.538526025864.issue20886@psf.upfronthosting.co.za> Antoine Pitrou added the comment: What sure not the "panic mode" is about, but in any case you can simply use e.g. "chmod 111 .python_history" (which will forbid both reading and writing the file). ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 00:54:20 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 10 Mar 2014 23:54:20 +0000 Subject: [issue13477] tarfile module should have a command line In-Reply-To: <1322190665.85.0.356467902383.issue13477@psf.upfronthosting.co.za> Message-ID: <1394495660.75.0.378037455455.issue13477@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- assignee: lars.gustaebel -> resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 01:03:52 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 00:03:52 +0000 Subject: [issue20030] unittest.TestLoader.discover return value incorrectly documented. In-Reply-To: <1387530145.58.0.951879545916.issue20030@psf.upfronthosting.co.za> Message-ID: <1394496232.43.0.878992772926.issue20030@psf.upfronthosting.co.za> R. David Murray added the comment: 'returns' should be 'return', but otherwise it looks good to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 01:25:06 2014 From: report at bugs.python.org (mike bayer) Date: Tue, 11 Mar 2014 00:25:06 +0000 Subject: [issue11380] Improve reporting of broken stdout pipe during interpreter shutdown In-Reply-To: <1299115966.12.0.337666295395.issue11380@psf.upfronthosting.co.za> Message-ID: <1394497506.2.0.924427567135.issue11380@psf.upfronthosting.co.za> mike bayer added the comment: my users are reporting one of these issues, and while I can easily catch IOError on Python 2, I can't catch anything on Python 3, and pointing SIGPIPE to SIG_DFL isn't an option because this is for Alembic migrations and the command needs to complete its work. What is/will be the recommended solution for people who want their programs to finish totally but not complain when their pipe is cut off in Python 3? ---------- nosy: +zzzeek _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 02:28:32 2014 From: report at bugs.python.org (Kamilla) Date: Tue, 11 Mar 2014 01:28:32 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1394501312.91.0.159347308754.issue20145@psf.upfronthosting.co.za> Kamilla added the comment: I've implemented a piece of code to check if the expected_regex is a string or regex object. If it's not it raises a TypeError exception. The check is inside the __init__ method of the _AssertRaisesBaseContext class so it will always check the expected_regex in all methods that use the _AssertRaises. I've added tests too. They are verifying the assertRaisesRegex and the assertWarnsRegex methods. ---------- keywords: +patch Added file: http://bugs.python.org/file34346/validate_regex.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 02:51:15 2014 From: report at bugs.python.org (Lina Clark) Date: Tue, 11 Mar 2014 01:51:15 +0000 Subject: [issue19627] python open built-in function - "updating" is not defined In-Reply-To: <1384627981.21.0.789966534785.issue19627@psf.upfronthosting.co.za> Message-ID: <1394502675.75.0.219132530078.issue19627@psf.upfronthosting.co.za> Lina Clark added the comment: I uploaded a patch to reflect reading and writing in the python 2.7 documentation for 'updating'. ---------- keywords: +patch nosy: +linaclark Added file: http://bugs.python.org/file34347/function_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 03:04:10 2014 From: report at bugs.python.org (Lita Cho) Date: Tue, 11 Mar 2014 02:04:10 +0000 Subject: [issue20030] unittest.TestLoader.discover return value incorrectly documented. In-Reply-To: <1387530145.58.0.951879545916.issue20030@psf.upfronthosting.co.za> Message-ID: <1394503450.86.0.243481950978.issue20030@psf.upfronthosting.co.za> Lita Cho added the comment: Good catch! I fixed that and loaded it in the attached patch! ---------- Added file: http://bugs.python.org/file34348/unittest_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 03:33:56 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 11 Mar 2014 02:33:56 +0000 Subject: [issue20888] tracemalloc: add getline() method to Traceback and Frame Message-ID: <1394505236.1.0.090046168003.issue20888@psf.upfronthosting.co.za> New submission from STINNER Victor: Is it too late in Python 3.4 release process to add a new method to classes of the tracemalloc module? Here is a patch which adds unit tests and uses the new method in the documentation. Example before: Top 10 lines #1: collections/__init__.py:368: 291.9 KiB #2: Lib/doctest.py:1291: 200.2 KiB #3: unittest/case.py:571: 160.3 KiB #4: Lib/abc.py:133: 99.8 KiB #5: urllib/parse.py:476: 71.8 KiB #6: :5: 62.7 KiB #7: Lib/base64.py:140: 59.8 KiB #8: Lib/_weakrefset.py:37: 51.8 KiB #9: collections/__init__.py:362: 50.6 KiB #10: test/test_site.py:56: 48.0 KiB 7496 other: 4161.9 KiB Total allocated size: 5258.8 KiB Example after: Top 10 lines #1: Lib/base64.py:414: 419.8 KiB _b85chars2 = [(a + b) for a in _b85chars for b in _b85chars] #2: Lib/base64.py:306: 419.8 KiB _a85chars2 = [(a + b) for a in _a85chars for b in _a85chars] #3: collections/__init__.py:368: 293.6 KiB exec(class_definition, namespace) #4: Lib/abc.py:133: 115.2 KiB cls = super().__new__(mcls, name, bases, namespace) #5: unittest/case.py:574: 103.1 KiB testMethod() #6: Lib/linecache.py:127: 95.4 KiB lines = fp.readlines() #7: urllib/parse.py:476: 71.8 KiB for a in _hexdig for b in _hexdig} #8: :5: 62.0 KiB #9: Lib/_weakrefset.py:37: 60.0 KiB self.data = set() #10: Lib/base64.py:142: 59.8 KiB _b32tab2 = [a + b for a in _b32tab for b in _b32tab] 6220 other: 3602.8 KiB Total allocated size: 5303.1 KiB The getline() is convinient. Sorry for being late, but the need of the new method came when I started to work again on tracemalloc to prepare my conference for Pycon US. ---------- files: tracemalloc_getline.patch keywords: patch messages: 213113 nosy: haypo, larry priority: normal severity: normal status: open title: tracemalloc: add getline() method to Traceback and Frame versions: Python 3.4 Added file: http://bugs.python.org/file34349/tracemalloc_getline.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 03:38:56 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Tue, 11 Mar 2014 02:38:56 +0000 Subject: [issue20886] Disabling logging to ~/.python_history is not simple enough In-Reply-To: <1394483435.54.0.13789888009.issue20886@psf.upfronthosting.co.za> Message-ID: <1394505536.57.0.277883471095.issue20886@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: Antoine Pitrou: > What sure not the "panic mode" is about, but in any case you can simply > use e.g. "chmod 111 .python_history" (which will forbid both reading and writing the file). It surely does not work: $ rm -f .python_history $ touch .python_history $ chmod 111 .python_history mode of ?.python_history? changed from 0640 (rw-r-----) to 0111 (--x--x--x) $ python3.4 -q >>> 123 123 >>> ^D $ cat .python_history 123 $ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 03:51:27 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 02:51:27 +0000 Subject: [issue20888] tracemalloc: add getline() method to Traceback and Frame In-Reply-To: <1394505236.1.0.090046168003.issue20888@psf.upfronthosting.co.za> Message-ID: <1394506287.15.0.198289533753.issue20888@psf.upfronthosting.co.za> R. David Murray added the comment: Yes it is too late. The only reason any code changes should be made to the final RC is if we would otherwise have a brown bag release. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 06:04:03 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Tue, 11 Mar 2014 05:04:03 +0000 Subject: [issue18456] Documentation for PyDict_Update is incorrect In-Reply-To: <1373854272.6.0.0142348360978.issue18456@psf.upfronthosting.co.za> Message-ID: <1394514243.86.0.758239014533.issue18456@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Nice catch. ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 06:19:56 2014 From: report at bugs.python.org (Alexandre JABORSKA) Date: Tue, 11 Mar 2014 05:19:56 +0000 Subject: [issue20889] asyncio.docs : asyncio.Condition acquire/release/locked method undocumented Message-ID: <1394515195.95.0.980364058865.issue20889@psf.upfronthosting.co.za> New submission from Alexandre JABORSKA: While the asyncio.Condition.acquire(), release() an locked() methods work as expected (on the underlying Lock), they are not mentioned in the documentation. ---------- assignee: docs at python components: Documentation messages: 213117 nosy: ajaborsk, docs at python priority: normal severity: normal status: open title: asyncio.docs : asyncio.Condition acquire/release/locked method undocumented type: enhancement versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 06:35:16 2014 From: report at bugs.python.org (Marcus Smith) Date: Tue, 11 Mar 2014 05:35:16 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <1394516115.99.0.747864261967.issue19407@psf.upfronthosting.co.za> Marcus Smith added the comment: about the hhgtp link, logged here: https://github.com/python/pythondotorg/issues/268 (and already fixed) also, pyvenv is more prominent now in PUG as of latest changes (see https://github.com/pypa/python-packaging-user-guide/pull/35) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 07:44:25 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 11 Mar 2014 06:44:25 +0000 Subject: [issue20887] stdlib compatibility with pypy, test_zipfile.py In-Reply-To: <1394485864.85.0.338262339301.issue20887@psf.upfronthosting.co.za> Message-ID: <1394520265.26.0.472605527118.issue20887@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: In general LGTM. Do you interesting in porting this to Python 3 (this would be non-trivial work)? ---------- assignee: -> serhiy.storchaka nosy: +serhiy.storchaka stage: -> needs patch versions: +Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 08:09:50 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 11 Mar 2014 07:09:50 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394521790.64.0.277706895132.issue19861@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Now almost all listed changes are documented. Great work, David! But you perhaps forgot about changed multiprocessing.set_executable() and new urllib.error.HTTPError.headers. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 08:13:44 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 07:13:44 +0000 Subject: [issue20888] tracemalloc: add getline() method to Traceback and Frame In-Reply-To: <1394505236.1.0.090046168003.issue20888@psf.upfronthosting.co.za> Message-ID: <3fjnbC238Jz7LjS@mail.python.org> Roundup Robot added the comment: New changeset 14c1ff6a8086 by Victor Stinner in branch 'default': Issue #20888: improve "Pretty Top" example of tracemalloc, use linecache http://hg.python.org/cpython/rev/14c1ff6a8086 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 08:18:36 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 11 Mar 2014 07:18:36 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394522316.01.0.461013402885.issue19861@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Ah, and please document backward-incompatible changes in OSError signature (issue20517). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 08:20:28 2014 From: report at bugs.python.org (Stefan Behnel) Date: Tue, 11 Mar 2014 07:20:28 +0000 Subject: [issue17741] event-driven XML parser In-Reply-To: <1366058982.04.0.43047381217.issue17741@psf.upfronthosting.co.za> Message-ID: <1394522428.38.0.139145931566.issue17741@psf.upfronthosting.co.za> Stefan Behnel added the comment: My latest status is that a decision on the future of the "parser" argument is still pending. See #20219. It's correctly deprecated in the sense that passing any previously existing parser isn't going to be supported anymore, but passing an XMLPullParser (which is new in Py3.4 and thus can't have been used in existing code) now makes perfect sense (IMHO). So, in a way, it might end up as a sort of argument recycling rather than argument deletion. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 08:26:10 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 11 Mar 2014 07:26:10 +0000 Subject: [issue20888] tracemalloc: add a get_line() method to Trace and Frame classes In-Reply-To: <1394505236.1.0.090046168003.issue20888@psf.upfronthosting.co.za> Message-ID: <1394522770.98.0.841263559175.issue20888@psf.upfronthosting.co.za> STINNER Victor added the comment: The method name should be "get_line", not "getline", to conform to the PEP 8. It's not very useful to add an helper to the Traceback, it's more interesting to add it to the Trace class. So linecache.getline(trace.traceback[0].filename, trace.traceback[0].lineno) just becomes trace.get_line(). I updated the patch: tracemalloc_get_line-2.patch. > Yes it is too late. Ok. I applied to most interesting change (on the documentation) for Python 3.4.1. About the patch, is it a bad thing to add new methods (get_line) to such debug module in a minor version (3.4.1)? It can be surprising if sometimes try the same code on Python 3.4.1 and 3.4.0. Well, the proposed addition is just an helper, linecache can still used ;-) It's just convinient to write "one-shot" script (use and delete) using tracemalloc. ---------- title: tracemalloc: add getline() method to Traceback and Frame -> tracemalloc: add a get_line() method to Trace and Frame classes Added file: http://bugs.python.org/file34350/tracemalloc_get_line-2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 08:30:58 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 11 Mar 2014 07:30:58 +0000 Subject: [issue20889] asyncio.docs : asyncio.Condition acquire/release/locked method undocumented In-Reply-To: <1394515195.95.0.980364058865.issue20889@psf.upfronthosting.co.za> Message-ID: <1394523058.37.0.317015891524.issue20889@psf.upfronthosting.co.za> STINNER Victor added the comment: Here is a patch to document the 3 missing methods. ---------- keywords: +patch nosy: +gvanrossum, haypo, yselivanov Added file: http://bugs.python.org/file34351/asyncio_doc_cond.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 08:45:51 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Tue, 11 Mar 2014 07:45:51 +0000 Subject: [issue20784] 'collections.abc' is no longer defined when collections is imported In-Reply-To: <1393439138.94.0.309642790057.issue20784@psf.upfronthosting.co.za> Message-ID: <1394523951.03.0.617694679263.issue20784@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: Item possibly related to this. When packaging a simple HelloWorld-like application like this: print("Hello world") import configparser using cx_Freeze and Python 3.4, you get the following error on packaged application startup: Traceback (most recent call last): File "C:\Program Files\Python\Python34rc3\lib\site-packages\cx_freeze-4.3.2-py3.4-win-amd64.egg\cx_Freeze\initscripts\Console3.py", line 27, in exec(code, m.__dict__) File "hello_world.py", line 4, in File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2203, in _find_and_load_unlocked module = _SpecMethods(spec)._load_unlocked() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1191, in _load_unlocked return self._load_backward_compatible() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1161, in _load_backward_compatible spec.loader.load_module(spec.name) File "C:\Program Files\Python\Python34rc3\lib\configparser.py", line 121, in from collections.abc import MutableMapping File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2201, in _find_and_load_unlocked raise ImportError(_ERR_MSG.format(name), name=name) ImportError: No module named 'collections.abc' As I see it, the config parser module is attempting to import 'collections.abc'. The same does not occur with Python 3.3.5 or 3.3.3. Not sure if this is due to something cx_Freeze does so it failed to collect some module in the created installation package, or if it's something to look into in Python itself. Just looked similar to this so I bring it up as additional info for anyone looking deeper into this issue. Hope this helps. Best regards, Jurko Gospodneti? ---------- nosy: +Jurko.Gospodneti? _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 09:03:42 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 11 Mar 2014 08:03:42 +0000 Subject: [issue20886] Disabling logging to ~/.python_history is not simple enough In-Reply-To: <1394505536.57.0.277883471095.issue20886@psf.upfronthosting.co.za> Message-ID: <1394522197.2327.0.camel@fsol> Antoine Pitrou added the comment: On mar., 2014-03-11 at 02:38 +0000, Arfrever Frehtes Taifersar Arahesis wrote: > Arfrever Frehtes Taifersar Arahesis added the comment: > > Antoine Pitrou: > > What sure not the "panic mode" is about, but in any case you can simply > > use e.g. "chmod 111 .python_history" (which will forbid both reading and writing the file). > > It surely does not work: It probably depends on the OS. It worked here. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 09:28:11 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 11 Mar 2014 08:28:11 +0000 Subject: [issue20784] 'collections.abc' is no longer defined when collections is imported In-Reply-To: <1393439138.94.0.309642790057.issue20784@psf.upfronthosting.co.za> Message-ID: <1394526491.75.0.64347804193.issue20784@psf.upfronthosting.co.za> STINNER Victor added the comment: > Item possibly related to this. I cannot reproduce your issue, it looks like a bug in cx_Freeze. "import collections" doesn't import "collections.abc" by default anymore, but configparser is correct: "from collections.abc import MutableMapping". So it imports explicitly "collections.abc". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 09:59:50 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Tue, 11 Mar 2014 08:59:50 +0000 Subject: [issue20784] 'collections.abc' is no longer defined when collections is imported In-Reply-To: <1393439138.94.0.309642790057.issue20784@psf.upfronthosting.co.za> Message-ID: <1394528390.52.0.0254008064253.issue20784@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: > I cannot reproduce your issue Meaning you do not have the environment set up for this or that you tried it and it worked for you? If it 'worked for you', I can send you more detailed environment information when get back to my office in an hour or so. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 10:24:06 2014 From: report at bugs.python.org (Till Maas) Date: Tue, 11 Mar 2014 09:24:06 +0000 Subject: [issue13530] Docs for os.lseek neglect to mention what it returns In-Reply-To: <1323055618.88.0.0662410004901.issue13530@psf.upfronthosting.co.za> Message-ID: <1394529846.59.0.895024130334.issue13530@psf.upfronthosting.co.za> Till Maas added the comment: This is not fixed for Python 2.7 and 2.6. ---------- nosy: +till _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 10:25:15 2014 From: report at bugs.python.org (Georg Brandl) Date: Tue, 11 Mar 2014 09:25:15 +0000 Subject: [issue20888] tracemalloc: add a get_line() method to Trace and Frame classes In-Reply-To: <1394505236.1.0.090046168003.issue20888@psf.upfronthosting.co.za> Message-ID: <1394529915.52.0.601974335716.issue20888@psf.upfronthosting.co.za> Georg Brandl added the comment: The policy is clear, no API additions in micro releases (the only exceptions should be made for security issues). ---------- nosy: +georg.brandl versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 10:28:54 2014 From: report at bugs.python.org (Piotr Dobrogost) Date: Tue, 11 Mar 2014 09:28:54 +0000 Subject: [issue10835] sys.executable default and altinstall In-Reply-To: <1294231894.7.0.0581440878919.issue10835@psf.upfronthosting.co.za> Message-ID: <1394530134.19.0.027134886934.issue10835@psf.upfronthosting.co.za> Piotr Dobrogost added the comment: > Garbage in, garbage out. In this case ? exec -a '' ? yes, but in general not so ? see "Mismatch between sys.executable and sys.version in Python" question at SO (http://stackoverflow.com/q/22236727/95735). As to not guessing Victor STINNER in comment http://bugs.python.org/issue7774#msg100849 wrote this: " There are different methods to get the real program name, but no one is portable. As flox wrote, we can "do a best effort to provide a valid sys.executable". Extract of stackoverflow link: * Mac OS X: _NSGetExecutablePath() (man 3 dyld) * Linux: readlink /proc/self/exe * Solaris: getexecname() * FreeBSD: sysctl CTL_KERN KERN_PROC KERN_PROC_PATHNAME -1 * BSD with procfs: readlink /proc/curproc/file * Windows: GetModuleFileName() with hModule = NULL " ---------- nosy: +piotr.dobrogost _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 10:29:13 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 09:29:13 +0000 Subject: [issue13530] Docs for os.lseek neglect to mention what it returns In-Reply-To: <1323055618.88.0.0662410004901.issue13530@psf.upfronthosting.co.za> Message-ID: <3fjrbX1nvRz7LkN@mail.python.org> Roundup Robot added the comment: New changeset 168e40af4a20 by Georg Brandl in branch '2.7': #13530: port to 2.7 branch (document what os.lseek returns). http://hg.python.org/cpython/rev/168e40af4a20 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 11:01:12 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 11 Mar 2014 10:01:12 +0000 Subject: [issue20784] 'collections.abc' is no longer defined when collections is imported In-Reply-To: <1393439138.94.0.309642790057.issue20784@psf.upfronthosting.co.za> Message-ID: <1394532072.63.0.819067011432.issue20784@psf.upfronthosting.co.za> STINNER Victor added the comment: >> I cannot reproduce your issue > Meaning you do not have the environment set up for this or that > you tried it and it worked for you? I mean that executing the following lines in Python doesn't fail: --- print("Hello world") import configparser --- It's specific to cx_Freeze and unrelated to this issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 11:39:08 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 10:39:08 +0000 Subject: [issue20784] 'collections.abc' is no longer defined when collections is imported In-Reply-To: <1393439138.94.0.309642790057.issue20784@psf.upfronthosting.co.za> Message-ID: <1394534348.22.0.785511390039.issue20784@psf.upfronthosting.co.za> Nick Coghlan added the comment: cx-freeze feedback is better added to issue 20884 - I currently still suspect that 3.4 has just uncovered some latent spec non-compliance in the cx-freeze import system emulation (although I need to investigate further to be sure, since it's also possible we accidentally broke backwards compatibility with certain kinds of legacy behaviour when implementing PEP 451). For this issue, I don't think os.path can be used as a precedent - "os" isn't a package, and "os.path" isn't a normal submodule (instead, the os module does a dance to figure out which top level module to import as path - it's usually either ntpath or posixpath). Instead, this is just normal submodule import behaviour - "import collections" doesn't necessarily imply "import collections.abc", it just used to do so because that was how the backwards compatibility for the old names happened to be implemented. Setting the attribute would also shadow the submodule, which would be a little weird (since collections.abc could then refer to either that module or to _collections_abc). Really, the change to collections/__init__.py could just be reverted - the _collections_abc move was just to avoid running collections/__init__.py at startup, so there's no need to use the hack inside collections/__init__.py itself. ---------- nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 11:52:42 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 10:52:42 +0000 Subject: [issue20784] 'collections.abc' is no longer defined when collections is imported In-Reply-To: <1393439138.94.0.309642790057.issue20784@psf.upfronthosting.co.za> Message-ID: <1394535162.71.0.176413243781.issue20784@psf.upfronthosting.co.za> Nick Coghlan added the comment: Oh, and yes, this is *definitely* a bug: _collections_abc.__name__ is set to "collections.abc", but if "collections.abc" isn't imported anywhere in the program, then cx-freeze and similar tools will miss the fact that "collections.abc" should be bundled. If "collections" is changed back to implicitly importing the submodule, that problem should go away (although the lie in __name__ for pickle compatibility may still cause problems with freezing, so it's perhaps worth mentioning in the porting notes regardless). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 12:02:34 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 11:02:34 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394535754.5.0.244111694552.issue20884@psf.upfronthosting.co.za> Nick Coghlan added the comment: Reading https://bitbucket.org/anthony_tuininga/cx_freeze/src/default/cx_Freeze/finder.py I have a suspicion that the import system reimplementation in there is going to need updates to handle PEP 451 (I suspect there are even latent defects in relation to Python 3.3 changes). Setting this to pending for the moment - it needs someone that is more familiar than I am with cx-freeze internals to go over: The import related changes in http://docs.python.org/3/whatsnew/3.3.html#porting-to-python-3-3 The import related changes in http://docs.python.org/dev/whatsnew/3.4.html#changes-in-the-python-api The import system update in http://www.python.org/dev/peps/pep-0451/ In particular, issue 18065 (__path__ now being empty in frozen packages) seems like it might have the potential to cause trouble. ---------- status: open -> pending _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 12:12:01 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 11:12:01 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394536321.07.0.117305878099.issue20884@psf.upfronthosting.co.za> Nick Coghlan added the comment: Another relevant link: http://docs.python.org/3.4/reference/import.html Just to clarify the reason for the pending status: At the moment, I suspect this is a matter of either 3.4 revealing a latent defect in the cx-freeze import emulation (by being less tolerant of deviations from the language spec), or else that emulation needs to be updated to address one or more of the existing porting notes. In the first case, we'll just need a new porting note, in the latter, no change at all. However, an inadvertent backwards incompatible change as a result of the PEP 451 changes is also a possibility. cx-freeze digs much deeper into the import system than most tools, so it's entirely plausible that it might hit an edge case that isn't covered by our test suite. Note that Python source and bytecode files, whether imported from the filesystem or from inside a zipfile *should* have __file__ set (as should extension modules). Frozen modules won't have it set, but that shouldn't apply in the case of importlib/__init__.py. ---------- status: pending -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 12:22:31 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 11:22:31 +0000 Subject: [issue17741] event-driven XML parser In-Reply-To: <1366058982.04.0.43047381217.issue17741@psf.upfronthosting.co.za> Message-ID: <1394536951.08.0.913850580684.issue17741@psf.upfronthosting.co.za> Nick Coghlan added the comment: Yeah, I'd agree with Stefan here - documented deprecation is reasonable at this point (so that new users avoid it for now), but we may still undeprecate it later if we decide it makes sense to do so. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 12:25:31 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Tue, 11 Mar 2014 11:25:31 +0000 Subject: [issue20692] Tutorial section 9.4 and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394537131.8.0.310917050944.issue20692@psf.upfronthosting.co.za> Sreepriya Chalakkal added the comment: This is a patch that includes the faq. ---------- keywords: +patch nosy: +sreepriya Added file: http://bugs.python.org/file34352/doc1.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 13:11:16 2014 From: report at bugs.python.org (Eduardo Robles Elvira) Date: Tue, 11 Mar 2014 12:11:16 +0000 Subject: [issue18321] Multivolume support in tarfile module In-Reply-To: <1372406777.07.0.523288075904.issue18321@psf.upfronthosting.co.za> Message-ID: <1394539876.95.0.738277144035.issue18321@psf.upfronthosting.co.za> Eduardo Robles Elvira added the comment: I guess I got it wrong, it's not part of the POSIX standard, just part of the GNU tar documentation. About the getmembers and getnames not reflecting the entirety of the archive, it's an optimization I needed and I think ccan be quite handy. It's also consistent with how the tar command works afaik, just listing the contents of the current volume. But it's true that could be done. Regarding the TarVolumeSet idea, it could work but it's not as easy as that. You don't want to directly do a plain open in there, because you want to be able to deal with read/write modes, with gzip/bzip/Stream class. You also want to give the user maximum flexibility. That's why in my implementation new_volume_handler and open_volume functions are separated. Similarly, we could do something like this: class MyTarVolumeSet(tarfile.TarVolumeSet): def __init__(self, template, max_vol_size): self.template = template self.max_vol_size = max_vol_size def new_volume_handler(self, tarfile, volume_number): self.open_volume(self.template % volume_number, tarfile) volumes = MyTarVolumesSet("test.tar.%03d") with tarfile.open(fileobj=volumes, mode="w:") as tar: for t in tar: print(t.name) Note that the new_volume_handler in this example receives more or less the same params as in my patch (not the base name, because it's already stored in the template), and that the open_volume really abstracts which way it will be opened. It could also have, as in my patch, an optional fileobj parameter, for a new indirection/abstraction. In any case, this kind of abstraction would still really need some kind of hooking with tarfile, because a multivol tarfile is not exactly the same as a normal tarfile chopped up. This might be doable unilateraly by a smart TarVolumeSet getting the information from the tarfile and modifying/patching anything needed. This is one of the reasons why one would probably would still need access to the tarfile inside the open_volume function. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 13:16:43 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Tue, 11 Mar 2014 12:16:43 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394540203.13.0.24257293954.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: Here's a recipe I can use to reproduce the problem on my PC. Environment: * Windows 7 SP1 x64 * Python 3.4.0rc3 * cx_Freeze checkout from its current HEAD * repository: https://bitbucket.org/anthony_tuininga/cx_freeze * HEAD commit: 52b63b3296843cd612cfbe047a9f6529df4c0444 * I'm attaching a compressed checkout. * TortoiseHg 2.11 - just in case you're having problems using the cx_Freeze Hg sandbox I attached to this comment and want to know if it is Hg version related. * Microsoft Visual Studio 2010 C/C++ compiler. * Exact cl.exe version information: "Microsoft (R) 32-bit C/C++ Optimizing Compiler Version 16.00.40219.01 for 80x86" -- 1. prepare to build cx_Freeze -- To build the given cx_Freeze project using Python 3.4 the following tweak must first be done in Python's Lib\distutils\msvc9compiler.py module: Around line 649 replace the line: if mfinfo is not None: with: if mfinfo is not None and target_desc != "executable": This is an unrelated issue that still needs to be researched. -- 2. build & install cx_Freeze -- Standard Python package installation - go to your cx_Freeze sandbox project folder and run "py34 setup.py install". This should result in "cx_Freeze-4.3.2-py3.4-win-amd64.egg" folder being added under your Python 3.4 installation's site-packages folder. -- 3. prepare a test project -- Create a new folder and add the following files to it: hello_world.py: print("Hello world") import asyncio import sys print(sys.version_info) setup.py: from cx_Freeze import setup, Executable setup(name="HelloWorld", version="0.1", description="HelloWorld", executables=[Executable("hello_world.py", base="Console")]) Note that only the 'import asyncio' line is necessary to reproduce the issue. The rest is just useful output for the user/tester. -- 4. prepare a 'frozen' test project executable -- Go to the test project folder and run the following command: py34 setup.py build_exe This should create a new executable under: build\exe.win-amd64-3.4\hello_world.exe -- 5. run the prepared executable -- You should get output looking something like: Hello world Traceback (most recent call last): File "C:\Program Files\Python\Python34rc3\lib\site-packages\cx_freeze-4.3.2-py3.4-win-amd64.egg\cx_Freeze\initscripts\Cons exec(code, m.__dict__) File "hello_world.py", line 8, in import asyncio File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2203, in _find_and_load_unlocked module = _SpecMethods(spec)._load_unlocked() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1191, in _load_unlocked return self._load_backward_compatible() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1161, in _load_backward_compatible spec.loader.load_module(spec.name) File "C:\Program Files\Python\Python34rc3\lib\asyncio\__init__.py", line 23, in from .locks import * File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2203, in _find_and_load_unlocked module = _SpecMethods(spec)._load_unlocked() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1191, in _load_unlocked return self._load_backward_compatible() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1161, in _load_backward_compatible spec.loader.load_module(spec.name) File "C:\Program Files\Python\Python34rc3\lib\asyncio\locks.py", line 9, in from . import tasks File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2261, in _handle_fromlist _call_with_frames_removed(import_, from_name) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 321, in _call_with_frames_removed return f(*args, **kwds) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2203, in _find_and_load_unlocked module = _SpecMethods(spec)._load_unlocked() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1191, in _load_unlocked return self._load_backward_compatible() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1161, in _load_backward_compatible spec.loader.load_module(spec.name) File "C:\Program Files\Python\Python34rc3\lib\asyncio\tasks.py", line 12, in import inspect File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2203, in _find_and_load_unlocked module = _SpecMethods(spec)._load_unlocked() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1191, in _load_unlocked return self._load_backward_compatible() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1161, in _load_backward_compatible spec.loader.load_module(spec.name) File "C:\Program Files\Python\Python34rc3\lib\inspect.py", line 35, in import importlib.machinery File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2189, in _find_and_load_unlocked _call_with_frames_removed(import_, parent) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 321, in _call_with_frames_removed return f(*args, **kwds) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 2203, in _find_and_load_unlocked module = _SpecMethods(spec)._load_unlocked() File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1200, in _load_unlocked self._exec(module) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1129, in _exec self.spec.loader.exec_module(module) File "C:\Program Files\Python\Python34rc3\lib\importlib\_bootstrap.py", line 1336, in exec_module exec(code, module.__dict__) File "C:\Program Files\Python\Python34rc3\lib\importlib\__init__.py", line 26, in _bootstrap.__file__ = __file__.replace('__init__.py', '_bootstrap.py') NameError: name '__file__' is not defined Hope this helps. Best regards, Jurko Gospodneti? ---------- Added file: http://bugs.python.org/file34353/cx_Freeze.7z _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 13:20:25 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 12:20:25 +0000 Subject: [issue20890] Miscellaneous PEP 101 additions Message-ID: <1394540425.3.0.905657835354.issue20890@psf.upfronthosting.co.za> New submission from Nick Coghlan: Spawned from a core-mentorship thread about possibly outdated branch names in dev guide examples. These are a few places that use real branch names in examples, and need to be kept current to make things easier for new contributors: http://docs.python.org/devguide/committing.html#multiple-clones-approach http://docs.python.org/devguide/setup.html#getting-the-source-code http://docs.python.org/devguide/devcycle.html#summary Another couple of items: - one early one (before actually making the release) to check that the latest released version of pip has been bundled into CPython (that's supposed to happen when pip is released, but it's worth double checking) - there's a missing entry for the RM confirming they have the go ahead from the Mac Expect before proceeding with a release ---------- messages: 213143 nosy: georg.brandl, ncoghlan priority: normal severity: normal status: open title: Miscellaneous PEP 101 additions _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 14:02:47 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 13:02:47 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394542967.49.0.460702014507.issue19861@psf.upfronthosting.co.za> R. David Murray added the comment: I did not forget about set_executable...that method now works on unix *because* spawn is supported on unix now, so I don't see any need to document that separately. (It didn't previously have an 'availability windows' line, so I think its docs need some improvement if it only applies to spawn, but that's a separate issue.) HTTPError.headers I did forget about, thanks. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 14:07:09 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 13:07:09 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394543229.0.0.365643455791.issue19861@psf.upfronthosting.co.za> R. David Murray added the comment: Not sure how I missed issue 20517, because I remember reading it. Must have been a late night session ;) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 14:16:28 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 13:16:28 +0000 Subject: [issue17741] event-driven XML parser In-Reply-To: <1366058982.04.0.43047381217.issue17741@psf.upfronthosting.co.za> Message-ID: <1394543788.61.0.531272665999.issue17741@psf.upfronthosting.co.za> R. David Murray added the comment: I think the current status of whatsnew is OK for this, then. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 14:18:02 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 13:18:02 +0000 Subject: [issue17741] event-driven XML parser In-Reply-To: <1366058982.04.0.43047381217.issue17741@psf.upfronthosting.co.za> Message-ID: <1394543882.46.0.671137714709.issue17741@psf.upfronthosting.co.za> R. David Murray added the comment: Someone should add programatic deprecation for the html argument, though, since people need to switch to keyword-based calls to XMLParser to prepare for that going away. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 14:59:31 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Tue, 11 Mar 2014 13:59:31 +0000 Subject: [issue20890] Miscellaneous PEP 101 additions In-Reply-To: <1394540425.3.0.905657835354.issue20890@psf.upfronthosting.co.za> Message-ID: <1394546371.62.0.947933388112.issue20890@psf.upfronthosting.co.za> Changes by Barry A. Warsaw : ---------- nosy: +barry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 15:11:34 2014 From: report at bugs.python.org (Ned Deily) Date: Tue, 11 Mar 2014 14:11:34 +0000 Subject: [issue20890] Miscellaneous PEP 101 additions In-Reply-To: <1394540425.3.0.905657835354.issue20890@psf.upfronthosting.co.za> Message-ID: <1394547094.64.0.626181900363.issue20890@psf.upfronthosting.co.za> Ned Deily added the comment: - Along with checking for the latest version of pip, there should be an item to inspect the installed bundled version of pip to check for changes in the licenses of pip and its chain of vendored dependencies to ensure we do not inadvertently taint a Python release. ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 16:00:48 2014 From: report at bugs.python.org (Brett Cannon) Date: Tue, 11 Mar 2014 15:00:48 +0000 Subject: [issue20887] stdlib compatibility with pypy, test_zipfile.py In-Reply-To: <1394485864.85.0.338262339301.issue20887@psf.upfronthosting.co.za> Message-ID: <1394550048.16.0.700327008144.issue20887@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- nosy: +brett.cannon _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 16:01:19 2014 From: report at bugs.python.org (Brett Cannon) Date: Tue, 11 Mar 2014 15:01:19 +0000 Subject: [issue20890] Miscellaneous PEP 101 additions In-Reply-To: <1394540425.3.0.905657835354.issue20890@psf.upfronthosting.co.za> Message-ID: <1394550079.95.0.234039526253.issue20890@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- nosy: +brett.cannon _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 17:46:54 2014 From: report at bugs.python.org (=?utf-8?q?Westley_Mart=C3=ADnez?=) Date: Tue, 11 Mar 2014 16:46:54 +0000 Subject: [issue18410] IDLE Improvements: Unit test for SearchDialog.py In-Reply-To: <1373338807.5.0.870375456877.issue18410@psf.upfronthosting.co.za> Message-ID: <1394556414.78.0.255264409678.issue18410@psf.upfronthosting.co.za> Westley Mart?nez added the comment: I've submitted a patch. It's not complete. The global functions for the SearchDialog module don't yet have tests because I'm not sure of what these functions are used for. I'd like for anyone to point me in the right direction for implementing those tests. Then there are two tests for the class's main methods. I assume tests are needed for SearchDialogBase.py as well. Should those be in a separate module? ---------- keywords: +patch Added file: http://bugs.python.org/file34354/idle_test_searchdialog.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 17:57:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 16:57:21 +0000 Subject: [issue19157] ipaddress.IPv6Network.hosts function omits network and broadcast addresses In-Reply-To: <1380840691.26.0.505062253334.issue19157@psf.upfronthosting.co.za> Message-ID: <3fk2Xb4WcGz7Lk4@mail.python.org> Roundup Robot added the comment: New changeset b6271cbcc762 by Peter Moody in branch 'default': Issue #19157: Include the broadcast address in the usuable hosts for IPv6 http://hg.python.org/cpython/rev/b6271cbcc762 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 17:57:50 2014 From: report at bugs.python.org (pmoody) Date: Tue, 11 Mar 2014 16:57:50 +0000 Subject: [issue19157] ipaddress.IPv6Network.hosts function omits network and broadcast addresses In-Reply-To: <1380840691.26.0.505062253334.issue19157@psf.upfronthosting.co.za> Message-ID: <1394557070.13.0.662278227739.issue19157@psf.upfronthosting.co.za> Changes by pmoody : ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 17:59:44 2014 From: report at bugs.python.org (pmoody) Date: Tue, 11 Mar 2014 16:59:44 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1394557184.61.0.361454159073.issue20815@psf.upfronthosting.co.za> pmoody added the comment: Nick, did you want me to apply this? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 18:14:13 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Tue, 11 Mar 2014 17:14:13 +0000 Subject: [issue20692] Tutorial section 9.4 and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394558053.16.0.0111322357793.issue20692@psf.upfronthosting.co.za> Sreepriya Chalakkal added the comment: New patch after first review. ---------- Added file: http://bugs.python.org/file34355/doc2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 18:22:49 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 11 Mar 2014 17:22:49 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394558569.76.0.766844944043.issue19861@psf.upfronthosting.co.za> Jim Jewett added the comment: Many people will not realize that the interactive help is affected by inspect or pydoc; it would be courteous to mention this. (Viewing http://docs.python.org/dev/whatsnew/3.4.html#summary-release-highlights ) In the highlights (table of contents?) section, subsection "Significantly Improved Library Modules:" "The inspect and pydoc modules are now capable of correct introspection of a much wider variety of callable objects" --> "The inspect and pydoc modules (and therefore interactive help) are now capable of correct introspection of a much wider variety of callable objects" ---------- nosy: +Jim.Jewett _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 18:45:32 2014 From: report at bugs.python.org (pmoody) Date: Tue, 11 Mar 2014 17:45:32 +0000 Subject: [issue20826] Faster implementation to collapse consecutive ip-networks In-Reply-To: <1393771140.68.0.719869740699.issue20826@psf.upfronthosting.co.za> Message-ID: <1394559932.0.0.27832905935.issue20826@psf.upfronthosting.co.za> pmoody added the comment: Hey Exhuma, thanks for the patch. Can you give me an example list on which this shift reduce approach works much better? ---------- assignee: -> pmoody _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 18:54:14 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 11 Mar 2014 17:54:14 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394560454.94.0.97064819588.issue19861@psf.upfronthosting.co.za> Jim Jewett added the comment: I do not think it is sufficient to mention the help change under "Other Language Changes", because the people who know to look at that level of detail (let alone that particular location) are not the ones who will be confused. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 18:58:00 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 11 Mar 2014 17:58:00 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394560680.71.0.547640764874.issue19861@psf.upfronthosting.co.za> Jim Jewett added the comment: "(If the installation has Internet access, it is of course possible to upgrade pip to a release more recent than the bundled pip by using the bundled pip command itself once it is installed.)" --> "(If the installation has Internet access, it is of course possible to upgrade pip to an external installation of a release more recent than the bundled pip by using the bundled pip command itself once it is installed.)" There may well be even better wording. Or maybe the whole comment should be left for the ensurepip documentation. But if the upgrade is mentioned, it would be best to warn that doing so means pip will no longer be *un*installed along with python. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:04:54 2014 From: report at bugs.python.org (Xavier Combelle) Date: Tue, 11 Mar 2014 18:04:54 +0000 Subject: [issue3849] FUD in documentation for urllib.urlopen() In-Reply-To: <1221246343.23.0.128587140594.issue3849@psf.upfronthosting.co.za> Message-ID: <1394561094.43.0.476582714974.issue3849@psf.upfronthosting.co.za> Changes by Xavier Combelle : ---------- nosy: +xcombelle _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:05:22 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 18:05:22 +0000 Subject: [issue19561] request to reopen Issue837046 - pyport.h redeclares gethostname() if SOLARIS is defined In-Reply-To: <1384267181.39.0.791538142123.issue19561@psf.upfronthosting.co.za> Message-ID: <3fk4351vQCzSB9@mail.python.org> Roundup Robot added the comment: New changeset 9ae1707d427a by R David Murray in branch 'default': whatsnew: summary section tweaks. http://hg.python.org/cpython/rev/9ae1707d427a ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:06:10 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 18:06:10 +0000 Subject: [issue19561] request to reopen Issue837046 - pyport.h redeclares gethostname() if SOLARIS is defined In-Reply-To: <1384267181.39.0.791538142123.issue19561@psf.upfronthosting.co.za> Message-ID: <1394561170.18.0.512285939437.issue19561@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- Removed message: http://bugs.python.org/msg213157 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:07:05 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 18:07:05 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394561225.93.0.943128603664.issue19861@psf.upfronthosting.co.za> R. David Murray added the comment: Add help mention to summary in 9ae1707d427a. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:15:41 2014 From: report at bugs.python.org (Jessica McKellar) Date: Tue, 11 Mar 2014 18:15:41 +0000 Subject: [issue4849] instantiating and populating xml.dom.minidom.Element is cumbersome In-Reply-To: <1231182515.38.0.572857860756.issue4849@psf.upfronthosting.co.za> Message-ID: <1394561741.55.0.823826041261.issue4849@psf.upfronthosting.co.za> Changes by Jessica McKellar : Added file: http://bugs.python.org/file34356/issue4849_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:18:39 2014 From: report at bugs.python.org (Zachary Ware) Date: Tue, 11 Mar 2014 18:18:39 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394561919.53.0.162292886135.issue19861@psf.upfronthosting.co.za> Zachary Ware added the comment: It may warrant a mention that doctest now checks method_descriptors' (C methods) __doc__ for doctests. ---------- nosy: +zach.ware _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:32:46 2014 From: report at bugs.python.org (priya) Date: Tue, 11 Mar 2014 18:32:46 +0000 Subject: [issue17006] Warn users about hashing secrets? In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394562766.91.0.913092765317.issue17006@psf.upfronthosting.co.za> Changes by priya : ---------- keywords: +patch Added file: http://bugs.python.org/file34357/hashlib.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:40:13 2014 From: report at bugs.python.org (Steve Dower) Date: Tue, 11 Mar 2014 18:40:13 +0000 Subject: [issue20891] PyGILState_Ensure on non-Python thread causes fatal error Message-ID: <1394563213.18.0.508100602451.issue20891@psf.upfronthosting.co.za> New submission from Steve Dower: In Python 3.4rc3, calling PyGILState_Ensure() from a thread that was not created by Python and without any calls to PyEval_InitThreads() will cause a fatal exit: Fatal Python error: take_gil: NULL tstate I believe this was added in http://hg.python.org/cpython/rev/dc4e805ec68a. The attached file has a minimal repro (for Windows, sorry, but someone familiar with low-level *nix threading APIs should be able to translate it easily). Basically, the sequence looks like this: 1. main() calls Py_Initialize() 2. main() starts new C-level thread 3. main() calls Py_BEGIN_ALLOW_THREADS and waits for the new thread 4. New thread calls PyGILState_Ensure() 5. PyGILState_Ensure() sees that there is no thread state and calls PyEval_InitThreads() (this is what changed in the linked changeset) 6. PyEval_InitThreads() creates the GIL 7. PyEval_InitThreads() calls take_gil(PyThreadState_GET()) (this is what aborts - there is still no thread state) 8. (expected) PyGILState_Ensure() calls PyThreadState_New() and PyEval_RestoreThread(). The attached repro has two workarounds (commented out). The first is to call PyThreadState_New()/PyEval_RestoreThread() from the new thread, and the second is to call PyEval_InitThreads() from the main thread. The latter is inappropriate for my use, since I am writing a debugger that can inject itself into a running CPython process - there is no way to require that PyEval_InitThreads() has been called and I can't reliably inject it onto the main thread. The first workaround is okay, but I'd rather not have to special-case 3.4 by rewriting PyGILState_Ensure() so that I can safely call PyGILState_Ensure(). ---------- components: Extension Modules files: test.c messages: 213160 nosy: haypo, pitrou, steve.dower priority: normal severity: normal status: open title: PyGILState_Ensure on non-Python thread causes fatal error versions: Python 3.4 Added file: http://bugs.python.org/file34358/test.c _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:49:59 2014 From: report at bugs.python.org (Steve Dower) Date: Tue, 11 Mar 2014 18:49:59 +0000 Subject: [issue20891] PyGILState_Ensure on non-Python thread causes fatal error In-Reply-To: <1394563213.18.0.508100602451.issue20891@psf.upfronthosting.co.za> Message-ID: <1394563799.41.0.718684479676.issue20891@psf.upfronthosting.co.za> Steve Dower added the comment: Should have linked to #19576 as well, which is the issue associated with that changeset. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:57:23 2014 From: report at bugs.python.org (Auke Willem Oosterhoff) Date: Tue, 11 Mar 2014 18:57:23 +0000 Subject: [issue20892] Typo in howto/pyporting.rst Message-ID: <1394564243.9.0.819925259163.issue20892@psf.upfronthosting.co.za> New submission from Auke Willem Oosterhoff: Somewere around the paragraph 'Projects to Consider'[1]: "...level library for suppoting Python 2 &...". Obviously this should be: "...level library for supporting Python 2 &...". [1]:http://docs.python.org/3.4/howto/pyporting.html#projects-to-consider ---------- assignee: docs at python components: Documentation messages: 213162 nosy: OrangeTux, docs at python priority: normal severity: normal status: open title: Typo in howto/pyporting.rst versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 19:58:00 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 18:58:00 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <3fk5Cp69t5z7LkJ@mail.python.org> Roundup Robot added the comment: New changeset 9ec36351f684 by R David Murray in branch 'default': whatsnew: mention that upgrading PIP means it doesn't get unistalled. http://hg.python.org/cpython/rev/9ec36351f684 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:00:06 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 19:00:06 +0000 Subject: [issue20892] Typo in howto/pyporting.rst In-Reply-To: <1394564243.9.0.819925259163.issue20892@psf.upfronthosting.co.za> Message-ID: <3fk5GD6Td3z7Ljl@mail.python.org> Roundup Robot added the comment: New changeset 2f149207d3cf by Benjamin Peterson in branch '3.3': fix typo (closes #20892) http://hg.python.org/cpython/rev/2f149207d3cf New changeset e47646fca428 by Benjamin Peterson in branch 'default': merge 3.3 (closes #20892) http://hg.python.org/cpython/rev/e47646fca428 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:13:33 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 19:13:33 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <3fk5Yl5wczz7LjV@mail.python.org> Roundup Robot added the comment: New changeset 8520e0ff8e36 by R David Murray in branch 'default': whatsnew: doctest finds tests in extension modules (#3158) http://hg.python.org/cpython/rev/8520e0ff8e36 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:13:33 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 19:13:33 +0000 Subject: [issue3158] Doctest fails to find doctests in extension modules In-Reply-To: <1214015505.39.0.384160170018.issue3158@psf.upfronthosting.co.za> Message-ID: <3fk5Ym4p4yz7LjY@mail.python.org> Roundup Robot added the comment: New changeset 8520e0ff8e36 by R David Murray in branch 'default': whatsnew: doctest finds tests in extension modules (#3158) http://hg.python.org/cpython/rev/8520e0ff8e36 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:24:28 2014 From: report at bugs.python.org (Chris Rebert) Date: Tue, 11 Mar 2014 19:24:28 +0000 Subject: [issue5207] extend strftime/strptime format for RFC3339 and RFC2822 In-Reply-To: <1234285622.79.0.0309055191852.issue5207@psf.upfronthosting.co.za> Message-ID: <1394565868.11.0.990044583723.issue5207@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:31:53 2014 From: report at bugs.python.org (pmoody) Date: Tue, 11 Mar 2014 19:31:53 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1394566313.54.0.0882320997734.issue20825@psf.upfronthosting.co.za> pmoody added the comment: subnet_of and supernet_of also avoid confusion with the IP?Interface classes (which incidentally can be used in 'a in b' containment tests). Michael, have you signed the contributor license agreement? I don't think I have anyway of seeing if you have or not and I think you need to sign it for me to apply you patch. http://www.python.org/psf/contrib/contrib-form/ ---------- assignee: -> pmoody _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:33:34 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 19:33:34 +0000 Subject: [issue20876] python -m test test_pathlib fails In-Reply-To: <1394395116.03.0.645933571525.issue20876@psf.upfronthosting.co.za> Message-ID: <1394566414.36.0.0376591425824.issue20876@psf.upfronthosting.co.za> R. David Murray added the comment: Hmm. I could have sworn that we had some tests that catered to NFS (either skips or other doges), but I can't find any searching for the string 'nfs', so perhaps not. Do we consider 'nfs' to be an 'unsupported platform'? That doesn't seem likely... ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:38:29 2014 From: report at bugs.python.org (Michel Albert) Date: Tue, 11 Mar 2014 19:38:29 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1394566709.12.0.43402991388.issue20825@psf.upfronthosting.co.za> Michel Albert added the comment: Yes. I signed it last Friday if I recall correctly. As I understood it, the way for you to tell if it's done, is that my username will be followed by an asterisk. But I'm not in a hurry. Once I get the confirmation, I can just ping you again via a comment here, so you don't need to monitor it yourself. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:43:55 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 11 Mar 2014 19:43:55 +0000 Subject: [issue20876] python -m test test_pathlib fails In-Reply-To: <1394395116.03.0.645933571525.issue20876@psf.upfronthosting.co.za> Message-ID: <1394567035.24.0.428102392255.issue20876@psf.upfronthosting.co.za> Antoine Pitrou added the comment: NFS should certainly be supported as far as the stdlib goes, but I'm not sure the whole test suite is guaranteed to succeed. Also, in this case, the behaviour is weird, e.g.: ====================================================================== ERROR: test_glob (test.test_pathlib.PosixPathTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/net/files/home/jey/cpython/Lib/shutil.py", line 463, in rmtree _rmtree_safe_fd(fd, path, onerror) File "/net/files/home/jey/cpython/Lib/shutil.py", line 421, in _rmtree_safe_fd onerror(os.unlink, fullname, sys.exc_info()) File "/net/files/home/jey/cpython/Lib/shutil.py", line 419, in _rmtree_safe_fd os.unlink(name, dir_fd=topfd) OSError: [Errno 16] Device or resource busy: '.nfs0000000001e5f7650000a673' test_pathlib certainly doesn't create files named ".nfsXXX", so there's something else. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 20:46:32 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 19:46:32 +0000 Subject: [issue17006] Warn users about hashing secrets? In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394567192.28.0.460903897384.issue17006@psf.upfronthosting.co.za> R. David Murray added the comment: Priya: I see that there is already a 'warning' box at the top of the hashib page. If Christian concurs, I suggest we add your note to that warning, with the link to the security considerations section as you have it, and removing the reference to the 'see also' section. Then we move the security related 'see also' link into the new security section, with a sentence that says that it explains the weaknesses. A note about the patch: you should wrap all lines to less than 80 characters. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 21:04:55 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 20:04:55 +0000 Subject: [issue20876] python -m test test_pathlib fails In-Reply-To: <1394395116.03.0.645933571525.issue20876@psf.upfronthosting.co.za> Message-ID: <1394568295.87.0.0407325664398.issue20876@psf.upfronthosting.co.za> R. David Murray added the comment: My guess about that is that it is an nfs work file in the directory, and nfs didn't delete it by the time the final testing-cleanup rmdir was happening. But I am *purely* guessing, since I haven't used NFS in probably 20 years. So, essentially, I'm suspecting a timing issue here, and there may indeed be nothing realistic we can do about it. But I'm wondering why the pathlib tests are triggering it when, for example, the shutil and os.path tests don't. (At least, that's my understanding from the OP.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 21:22:53 2014 From: report at bugs.python.org (pmoody) Date: Tue, 11 Mar 2014 20:22:53 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1394569372.99.0.293489259648.issue20825@psf.upfronthosting.co.za> pmoody added the comment: Thanks! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 21:29:34 2014 From: report at bugs.python.org (=?utf-8?q?Westley_Mart=C3=ADnez?=) Date: Tue, 11 Mar 2014 20:29:34 +0000 Subject: [issue1617161] Instance methods compare equal when their self's are equal Message-ID: <1394569774.39.0.981263631799.issue1617161@psf.upfronthosting.co.za> Changes by Westley Mart?nez : ---------- nosy: +westley.martinez _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 21:40:47 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Tue, 11 Mar 2014 20:40:47 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394570447.83.0.97627373491.issue20883@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I haven't tested the per-user installations in the last five years, so I don't actually know what the problems are these days. One key issue is the elevated privileges topic (UAC). Correct me if I'm wrong: installing per-user still requires to run the installer with administrator privileges (i.e. you get the UAC prompt), right? The other (solved) oddity is that the installer needs to include two copies of msvcrt, as the merge module only supports installation into the SxS folder. As for this issue: if somebody provides a complete patch, I'm willing to consider it. Make sure to discuss backwards compatibility. Simultaneous installation of multiple patch levels is out of scope of this issue. Note that you can get the installer to support it by editing the UpgradeCode in the MSI file with orca. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 22:00:05 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Tue, 11 Mar 2014 21:00:05 +0000 Subject: [issue18039] dbm.open(..., flag="n") does not work and does not give a warning In-Reply-To: <1369269598.14.0.669972141851.issue18039@psf.upfronthosting.co.za> Message-ID: <1394571605.27.0.680162402934.issue18039@psf.upfronthosting.co.za> Changes by Claudiu.Popa : ---------- versions: +Python 3.5 -Python 3.3 Added file: http://bugs.python.org/file34359/issue18039.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 22:23:09 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Tue, 11 Mar 2014 21:23:09 +0000 Subject: [issue19628] maxlevels -1 on compileall for unlimited recursion In-Reply-To: <1384634450.77.0.212426893492.issue19628@psf.upfronthosting.co.za> Message-ID: <1394572989.2.0.880456684243.issue19628@psf.upfronthosting.co.za> Changes by Claudiu.Popa : ---------- versions: +Python 3.5 -Python 3.4 Added file: http://bugs.python.org/file34360/issue19628.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 22:26:00 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 21:26:00 +0000 Subject: [issue19157] ipaddress.IPv6Network.hosts function omits network and broadcast addresses In-Reply-To: <1394557070.15.0.273240666654.issue19157@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: Peter, just confirming: you consider this a bug fix rather than a new feature? I ask as default is currently still 3.4.1, which I find slightly confusing myself (it will switch to 3.5 after the 3.4.0 final release this weekend) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 22:27:54 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 21:27:54 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1394573274.24.0.335609462667.issue20815@psf.upfronthosting.co.za> Nick Coghlan added the comment: Yeah, I like the small readability tweaks in the r3 patch, so feel free to apply that one. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 22:34:24 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Tue, 11 Mar 2014 21:34:24 +0000 Subject: [issue17442] code.InteractiveInterpreter doesn't display the exception cause In-Reply-To: <1363468664.92.0.794606977989.issue17442@psf.upfronthosting.co.za> Message-ID: <1394573664.68.0.835453608979.issue17442@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34361/issue17442.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 22:54:12 2014 From: report at bugs.python.org (pmoody) Date: Tue, 11 Mar 2014 21:54:12 +0000 Subject: [issue19157] ipaddress.IPv6Network.hosts function omits network and broadcast addresses In-Reply-To: <1380840691.26.0.505062253334.issue19157@psf.upfronthosting.co.za> Message-ID: <1394574852.37.0.201607976273.issue19157@psf.upfronthosting.co.za> pmoody added the comment: Yes, I think omitting the broadcast address in the usable hosts was a bug. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 22:55:01 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 11 Mar 2014 21:55:01 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394574901.28.0.677164268859.issue19060@psf.upfronthosting.co.za> Anastasia.Filatova added the comment: Hello, I've made patch which address this issue. Could you please review it? ---------- keywords: +patch nosy: +Anastasia.Filatova Added file: http://bugs.python.org/file34362/Issue19060.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 23:09:43 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 11 Mar 2014 22:09:43 +0000 Subject: [issue19157] ipaddress.IPv6Network.hosts function omits network and broadcast addresses In-Reply-To: <1394574852.37.0.201607976273.issue19157@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: Cool, thanks for clarifying. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 23:17:18 2014 From: report at bugs.python.org (Steve Dower) Date: Tue, 11 Mar 2014 22:17:18 +0000 Subject: [issue20883] Windows 'for current user' installation - 32/64-bit registrations overwrite each other In-Reply-To: <1394465620.39.0.363262899281.issue20883@psf.upfronthosting.co.za> Message-ID: <1394576238.4.0.986758488378.issue20883@psf.upfronthosting.co.za> Steve Dower added the comment: UAC is still required for the installer - unfortunately MSI just doesn't support having a single package that can do both elevated and unelevated installs. Still, you can install once per-user and then copy the PythonXY folder onto another machine, which does not work as easily with the all-users install. I actually have a collection of zipped Python installs and an automated test that extracts each one in turn. I'm not sure what constitutes a "complete" patch, but I've attached a patch for msi.py (though I have no idea how it works and can't test it locally) and launcher.c to look at the new keys. If there are tests for these I don't see where they are, but I'm happy to extend them. I don't think backwards compatibility is a concern here. Older versions of Python will continue to incorrectly handle side-by-side per-user installations with the py.exe launcher and any other tools that use the registry to find installations. Existing tools that are not modified will find Python 3.5 installations with identical mechanics to previously, while those that also look for the InstallPath32 and *64 keys will find both installations if they are there. Even if the changes are backported as a bugfix, nothing changes for tools that are not aware of the new keys. ---------- keywords: +patch Added file: http://bugs.python.org/file34363/20883_1.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 23:47:11 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 11 Mar 2014 22:47:11 +0000 Subject: [issue20030] unittest.TestLoader.discover return value incorrectly documented. In-Reply-To: <1387530145.58.0.951879545916.issue20030@psf.upfronthosting.co.za> Message-ID: <3fkBJG34ZRz7LkV@mail.python.org> Roundup Robot added the comment: New changeset cc74393062f7 by R David Murray in branch '2.7': #20030: doc that TestLoader.discover returns a TestSuite. http://hg.python.org/cpython/rev/cc74393062f7 New changeset 71df53af61ec by R David Murray in branch '3.3': #20030: doc that TestLoader.discover returns a TestSuite. http://hg.python.org/cpython/rev/71df53af61ec New changeset ecc26a050384 by R David Murray in branch 'default': Merge #20030: doc that TestLoader.discover returns a TestSuite. http://hg.python.org/cpython/rev/ecc26a050384 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 23:49:02 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 22:49:02 +0000 Subject: [issue20030] unittest.TestLoader.discover return value incorrectly documented. In-Reply-To: <1387530145.58.0.951879545916.issue20030@psf.upfronthosting.co.za> Message-ID: <1394578142.12.0.743399784838.issue20030@psf.upfronthosting.co.za> R. David Murray added the comment: Thanks, Lita. ---------- resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 11 23:56:25 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 22:56:25 +0000 Subject: [issue4322] function with modified __name__ uses original name when there's an arg error In-Reply-To: <1226645058.7.0.820357853432.issue4322@psf.upfronthosting.co.za> Message-ID: <1394578585.14.0.197611502736.issue4322@psf.upfronthosting.co.za> R. David Murray added the comment: The 'Ex' generally means "this is a public API but we needed to change it, so we made a new function with an extended API". Which means yours would be PyEval_EvalCodeExEx, I suppose :) Seriously, though, I don't know what we actually do in a case like this. I don't touch the C code very often myself. Hopefully Benjamin will find time to take a look. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 00:12:15 2014 From: report at bugs.python.org (Berker Peksag) Date: Tue, 11 Mar 2014 23:12:15 +0000 Subject: [issue18039] dbm.open(..., flag="n") does not work and does not give a warning In-Reply-To: <1369269598.14.0.669972141851.issue18039@psf.upfronthosting.co.za> Message-ID: <1394579535.81.0.868881018402.issue18039@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- stage: test needed -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 00:17:57 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 23:17:57 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394579877.92.0.0100984489774.issue19060@psf.upfronthosting.co.za> R. David Murray added the comment: Anastasia, thanks for the patch, but the change being suggested here is adding the note about it not replace os.exec or os.fork. The listing of what things it does replace is already correct (it differs between python2 and python3, which is why Anatoly's list has things in it that aren't in the python3 doc). Personally I don't think that adding the note is useful. The list of things subprocess doesn't replace is much less well defined than what it does replace. I think we should just list the former, as we do. So, I prefer going with removing 'such as', and treating it as a bug if there is something in the stdlib that subprocess should (normally) be used in place of that is not included in this list. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 00:19:41 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 23:19:41 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394579981.61.0.840806691041.issue19060@psf.upfronthosting.co.za> R. David Murray added the comment: Anastasia, thanks for the patch, but the change being suggested here is just the adding of the note that it does not replace os.exec or os.fork. The listing of what things it does replace is already correct (it differs between python2 and python3, which is why Anatoly's list has things in it that aren't in the python3 doc). Personally I don't think that adding the note is useful. The list of things subprocess doesn't replace is much less well defined than what it does replace. I think we should just list the former, as we do. So, I prefer going with removing 'such as', and treating it as a bug if there is something in the stdlib that subprocess should (normally) be used in place of that is not included in this list. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 00:19:50 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 11 Mar 2014 23:19:50 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394579990.82.0.443356429012.issue19060@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- Removed message: http://bugs.python.org/msg213184 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 00:51:24 2014 From: report at bugs.python.org (Kamilla) Date: Tue, 11 Mar 2014 23:51:24 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1394581884.59.0.991245860786.issue20145@psf.upfronthosting.co.za> Kamilla added the comment: Applying changes as suggested by R. David Murray in the Core-mentorship e-mail list. Instead of doing the if tests I've replaced the existing if isinstance(expected_regex, (bytes, str)): by if expected_regex is not None: And also made a change in one of the tests because I figure out it was wrong. ---------- Added file: http://bugs.python.org/file34364/validate_regex_improved.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 01:29:02 2014 From: report at bugs.python.org (Greg Harris) Date: Wed, 12 Mar 2014 00:29:02 +0000 Subject: [issue20893] ctypes crash during PyFinalize when librt used Message-ID: <1394584142.34.0.276929311413.issue20893@psf.upfronthosting.co.za> New submission from Greg Harris: When interacting with librt via a ctypes.Structure object I can reliably cause the python interpreter to crash during Py_Finalize *after* all of my code has executed. It appears to only happen on structures that have been passed to the mq_getattributes call in librt. Below is the output of GDB showing the crash with python2.7-dbg: (gdb) run show_ctypes_bug.py Starting program: /usr/bin/python2.7-dbg show_ctypes_bug.py [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/i386-linux-gnu/libthread_db.so.1". Starting example Creating queue Loading attributes Cleaning up Completed example Debug memory block at address p=0xb7ab5c28: API 'o' 80 bytes originally requested The 3 pad bytes at p-3 are FORBIDDENBYTE, as expected. The 4 pad bytes at tail=0xb7ab5c78 are not all FORBIDDENBYTE (0xfb): at tail+0: 0x00 *** OUCH at tail+1: 0x00 *** OUCH at tail+2: 0x00 *** OUCH at tail+3: 0x00 *** OUCH The block was made by call #0 to debug malloc/realloc. Data at p: 00 00 00 00 b8 dd ad b7 ... 00 00 00 00 00 00 00 00 Fatal Python error: bad trailing pad byte Program received signal SIGABRT, Aborted. 0xb7fdd424 in __kernel_vsyscall () (gdb) where #0 0xb7fdd424 in __kernel_vsyscall () #1 0xb7be11df in raise () from /lib/i386-linux-gnu/libc.so.6 #2 0xb7be4825 in abort () from /lib/i386-linux-gnu/libc.so.6 #3 0x0817566a in Py_FatalError (msg=0x820a3a3 "bad trailing pad byte") at ../Python/pythonrun.c:1677 #4 0x080c2fab in _PyObject_DebugCheckAddressApi (api=111 'o', p=0xb7ab5c28) at ../Objects/obmalloc.c:1591 #5 0x080c2c8d in _PyObject_DebugFreeApi (api=111 'o', p=0xb7ab5c28) at ../Objects/obmalloc.c:1478 #6 0x080c2b62 in _PyObject_DebugFree (p=0xb7ab5c28) at ../Objects/obmalloc.c:1422 #7 0x0818d3d3 in PyObject_GC_Del (op=0xb7ab5c34) at ../Modules/gcmodule.c:1507 #8 0xb788e725 in PyCData_dealloc (self=) at /build/buildd/python2.7-2.7.3/Modules/_ctypes/_ctypes.c:2544 #9 0x080e0251 in subtype_dealloc (self=) at ../Objects/typeobject.c:1014 #10 0x080c12eb in _Py_Dealloc (op=) at ../Objects/object.c:2243 #11 0x080b3e51 in insertdict (mp=0xb7bafdf4, key='attributes', hash=673635577, value=None) at ../Objects/dictobject.c:530 #12 0x080b47b4 in PyDict_SetItem (op=, key='attributes', value=None) at ../Objects/dictobject.c:775 #13 0x080bc924 in _PyModule_Clear (m=) at ../Objects/moduleobject.c:138 #14 0x08161cc9 in PyImport_Cleanup () at ../Python/import.c:445 #15 0x081726cd in Py_Finalize () at ../Python/pythonrun.c:454 #16 0x0818b4b1 in Py_Main (argc=2, argv=0xbfffef34) at ../Modules/main.c:664 #17 0x0805be8f in main (argc=2, argv=0xbfffef34) at ../Modules/python.c:23 The script being run above (show_ctypes_bug.py) is attached. ---------- components: ctypes files: show_ctypes_bug.py messages: 213187 nosy: angrylogic priority: normal severity: normal status: open title: ctypes crash during PyFinalize when librt used type: crash versions: Python 2.7 Added file: http://bugs.python.org/file34365/show_ctypes_bug.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 01:35:20 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 12 Mar 2014 00:35:20 +0000 Subject: [issue20893] ctypes crash during PyFinalize when librt used In-Reply-To: <1394584142.34.0.276929311413.issue20893@psf.upfronthosting.co.za> Message-ID: <1394584520.31.0.23384755078.issue20893@psf.upfronthosting.co.za> STINNER Victor added the comment: MessageQueueAttributes structure is incomplete, you forgot a padding of 4 long. It's not a bug in ctypes, but a bug in your application. ---------- nosy: +haypo resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 02:15:33 2014 From: report at bugs.python.org (Musashi Tamura) Date: Wed, 12 Mar 2014 01:15:33 +0000 Subject: [issue20844] coding bug remains in 3.3.5rc2 In-Reply-To: <1393854882.06.0.561987523346.issue20844@psf.upfronthosting.co.za> Message-ID: <1394586933.19.0.0238000805016.issue20844@psf.upfronthosting.co.za> Musashi Tamura added the comment: Thanks Mark. Perhaps, the problem is text-mode handling. When using Windows's text-mode stream, ftell() may return -1 even if no error occured. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 02:49:10 2014 From: report at bugs.python.org (Jim Jewett) Date: Wed, 12 Mar 2014 01:49:10 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394588950.52.0.829169198034.issue19861@psf.upfronthosting.co.za> Jim Jewett added the comment: "wave can now write output to unssekable files. " --> "wave can now write output to unseekable files. " ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 02:50:29 2014 From: report at bugs.python.org (Jim Jewett) Date: Wed, 12 Mar 2014 01:50:29 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394589029.95.0.809841742854.issue19861@psf.upfronthosting.co.za> Jim Jewett added the comment: Changes in the Python API: "If you use pyvenv in a script and desire that pip not be installed, you must add --wihtout-pip to your command invocation." --> "If you use pyvenv in a script and desire that pip not be installed, you must add --without-pip to your command invocation." ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 02:59:14 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 01:59:14 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <3fkGYs5J4Yz7LjY@mail.python.org> Roundup Robot added the comment: New changeset 996652f3c136 by R David Murray in branch 'default': whatsnew: spelling errors. http://hg.python.org/cpython/rev/996652f3c136 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 03:22:40 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 12 Mar 2014 02:22:40 +0000 Subject: [issue20827] IDLE : Display function argument list in ClassBrowser In-Reply-To: <1393772724.12.0.548840750027.issue20827@psf.upfronthosting.co.za> Message-ID: <1394590960.97.0.464980690551.issue20827@psf.upfronthosting.co.za> Terry J. Reedy added the comment: ClassBrowser has multiple problems. I agree with the goal of given signatures. But the patch has these problems. 1. Idle is getting out of the business of formatting signatures. If we use inspect, '(...)' should simply be replaced (in 3.3+) by str(inspect.signature(ob)). (I plan to change calltips to do this instead of using two older inspect functions.) Using inspect creates the problems of getting ob. 2 It we go that route, the module should be imported just once, not once per tree item. Each class should be retrieved just once, not once per method. 3. The patch does not handle nested classes (or their methods). If nested classes are found in the dictionary of 'methods' of the enclosing class, this should be possible to keep track of. I believe the intent of the comment in the ClassBrowser source was to use the 'def' line number provided by pyclbr to find the open and close parentheses of the header and copy the stuff in between. The open ( after the name is easy. Finding the closing ) is easy in the simple case, but hard in the general case because of nested parens in expressions and unmatched paren in strings and comments. Or because of ':' being used in dict pairs and in strings and comments, as well as terminating the header. I see why it was not done. On the other hand, if the output of tokenize.tokenize is used, as in pyclbr, then matching parens is easy, as strings and comments are distinguished from ( and ) as operators. This suggests that extracting the signature string belongs in pyclbr. I am tempted to pull the code that parses the token stream out of pyclbr and adapt it to our uses. We could easily make a Text widget 'readline' so tokenize could get lines directly from the text widget. (We really should do that anyway for iterating through in-memory text. Format: string trailing whitespace already does that.) That would make most of this suggested todo "- add popup menu with more options (e.g. doc strings, base classes, imports)" possible. Docstrings could be kept as a view objest with start and stop positions until requested. -- The current main() has itself multiple problems. It does not work because PyShell.flist does not exist when it is called (the same attribute reference does work in the OnDoubleClick methods. I presume that the backup line 'file = sys.argv[0]' is for running the file as main from the command line, as a test. That would not work on my Windows systems because x.py is not executable. Since 'if sys.stdin is sys.__stdin__:' is not currently try, the mainloop does not run anyway. Issue #18104 is about human-run tests. I have not yet decided exactly what to do, but I do not want to call them 'main' in the module file itself, and probably want to move them elsewhwere. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 03:42:24 2014 From: report at bugs.python.org (Matheus Vieira Portela) Date: Wed, 12 Mar 2014 02:42:24 +0000 Subject: [issue10415] readline.insert_text documentation incomplete In-Reply-To: <1289718734.94.0.0887962692453.issue10415@psf.upfronthosting.co.za> Message-ID: <1394592144.53.0.785633258894.issue10415@psf.upfronthosting.co.za> Matheus Vieira Portela added the comment: I could get readline.insert_text() to work, ish, without calling startup_hook. The script is attached to this message. Apparently, there is some need to call readline.redisplay() to update what's on screen. However, I can't really understand what's happening... The script prints "Testing text" only when the input has exactly one character. Also, by calling redisplay() after insert_text(), the string is not on the command line buffer, but already printed on screen. I should take a look on the GNU Readline Library documentation to understand better how it works. Anyway, I still think the documentation is unclear on these behaviours and should be updated. ---------- Added file: http://bugs.python.org/file34366/test_readline.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 03:44:07 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 12 Mar 2014 02:44:07 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394592247.16.0.959555468747.issue19060@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I agree with David about not adding the note. Simplify "This module intends to replace several other, older modules and functions, such as:" to "This module replaces several older modules and functions:". The 2.7 list has 'popen*', which would include 'popen', which exists in 3.x but is not in the 3.x list. The 2.7 docs mark 'popen' as deprecated and replaced by subprocess, the same as for popen2,3,4. The 3.3 docs no longer mark popen as deprecated. Did it become undeprecated? Should the 2.7 'popen*' be changed to 'popen[2-4]'? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 03:59:16 2014 From: report at bugs.python.org (Musashi Tamura) Date: Wed, 12 Mar 2014 02:59:16 +0000 Subject: [issue20844] coding bug remains in 3.3.5rc2 In-Reply-To: <1393854882.06.0.561987523346.issue20844@psf.upfronthosting.co.za> Message-ID: <1394593156.43.0.115967014523.issue20844@psf.upfronthosting.co.za> Musashi Tamura added the comment: When opening LF-newline file, ftell() may return zero when the position is not at the beginning of the file. Maybe LF-newline file should open in binary-mode. http://support.microsoft.com/kb/68337 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 05:31:41 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 04:31:41 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <3fkKxn109Wz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 3ffbbbac0a4d by ?ric Araujo in branch 'default': Link to OpenHatch setup guide (#20882). http://hg.python.org/devguide/rev/3ffbbbac0a4d ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 05:41:38 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 04:41:38 +0000 Subject: =?utf-8?q?=5Bissue20882=5D_Link_to_OpenHatch_=E2=80=9Cgetting_started?= =?utf-8?q?=E2=80=9D_page_from_devguide?= In-Reply-To: <1394465098.6.0.0841488663317.issue20882@psf.upfronthosting.co.za> Message-ID: <1394599298.82.0.0400620545734.issue20882@psf.upfronthosting.co.za> ?ric Araujo added the comment: Sorry for the delay, I was sick today. The thing I changed: ?setup guide? is now the link text, as I think it makes more sense that ?OpenHatch? (and if one day we work more with OpenHatch, the word will be free to become another link). Thanks for the patch! ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 06:36:15 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 05:36:15 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <1394602575.39.0.459564684326.issue19407@psf.upfronthosting.co.za> ?ric Araujo added the comment: Left some comments for Nick on Rietveld (the ever-useful CC name selection did not let me find you, so you may have not gotten a mail). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 06:37:39 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 05:37:39 +0000 Subject: [issue20886] Disabling logging to ~/.python_history is not simple enough In-Reply-To: <1394483435.54.0.13789888009.issue20886@psf.upfronthosting.co.za> Message-ID: <1394602659.34.0.556354199798.issue20886@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 06:50:10 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 05:50:10 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394603410.42.0.392958067635.issue16104@psf.upfronthosting.co.za> ?ric Araujo added the comment: Patch looks good. Some comments on Rietveld. ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 06:50:28 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 05:50:28 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394603428.3.0.909564434563.issue16104@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- stage: -> patch review type: -> enhancement versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 07:07:51 2014 From: report at bugs.python.org (=?utf-8?q?Westley_Mart=C3=ADnez?=) Date: Wed, 12 Mar 2014 06:07:51 +0000 Subject: [issue1617161] Instance methods compare equal when their self's are equal Message-ID: <1394604471.01.0.892017739727.issue1617161@psf.upfronthosting.co.za> Westley Mart?nez added the comment: I updated the tests to be in sync, but the implementation of the fix is not so trivial. The conversion from cmp() to rich comparison is the primary culprit, so it will take time for me to get familiar enough with the C source to update the fix. I couldn't seem to get the patch to apply even to the 2.x branch (I think it's because it's an SVN patch...) to see if the fix actually works. That said, this enhancement is so old that it might not warrant a fix at all. Maybe it should be brought up on python-dev? ---------- Added file: http://bugs.python.org/file34367/1617161_test_update.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 07:16:52 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 06:16:52 +0000 Subject: [issue19627] python open built-in function - "updating" is not defined In-Reply-To: <1384627981.21.0.789966534785.issue19627@psf.upfronthosting.co.za> Message-ID: <3fkNH74dckz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset 1f823c1559bd by ?ric Araujo in branch '2.7': Define what ?updating? means in docs for open (#19627). http://hg.python.org/cpython/rev/1f823c1559bd ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 07:23:19 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 06:23:19 +0000 Subject: [issue19627] python open built-in function - "updating" is not defined In-Reply-To: <1384627981.21.0.789966534785.issue19627@psf.upfronthosting.co.za> Message-ID: <1394605399.46.0.63405215132.issue19627@psf.upfronthosting.co.za> ?ric Araujo added the comment: Edited slightly and committed, thank you! ---------- assignee: docs at python -> eric.araujo resolution: -> fixed stage: needs patch -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 07:31:10 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 06:31:10 +0000 Subject: [issue20135] FAQ need list mutation answers In-Reply-To: <1388979444.45.0.0357103143169.issue20135@psf.upfronthosting.co.za> Message-ID: <1394605870.66.0.583144092385.issue20135@psf.upfronthosting.co.za> ?ric Araujo added the comment: I agree; if someone goes to the docs, ?Programming FAQ? looks more enticing than ?Design and History?. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 07:34:58 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 06:34:58 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1394606098.78.0.790776904978.issue20627@psf.upfronthosting.co.za> ?ric Araujo added the comment: Looks good to me; left some comments on Rietveld. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 07:43:08 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 06:43:08 +0000 Subject: [issue809163] Can't add files with spaces Message-ID: <1394606588.32.0.731873049071.issue809163@psf.upfronthosting.co.za> ?ric Araujo added the comment: Previous comment: ?If there is a way to make rpm read one line at a time, we should use it.? If there isn?t such an option, and if sed is guaranteed to be installed on rpm-based systems, we can try the sed script. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 08:15:04 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 07:15:04 +0000 Subject: [issue4931] distutils does not show any error msg when can't build C module extensions due to a missing C compiler In-Reply-To: <1231867865.54.0.174725758904.issue4931@psf.upfronthosting.co.za> Message-ID: <3fkPZH6CZsz7Ljl@mail.python.org> Roundup Robot added the comment: New changeset a865f6fb82b4 by ?ric Araujo in branch '2.7': Avoid ?error: None? messages from distutils (#4931). http://hg.python.org/cpython/rev/a865f6fb82b4 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 08:19:45 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 07:19:45 +0000 Subject: [issue4931] distutils does not show any error msg when can't build C module extensions due to a missing C compiler In-Reply-To: <1231867865.54.0.174725758904.issue4931@psf.upfronthosting.co.za> Message-ID: <3fkPgh57Frz7Ljn@mail.python.org> Roundup Robot added the comment: New changeset 0f1237b61f58 by ?ric Araujo in branch '2.7': Restore missing part of error message (#4931) http://hg.python.org/cpython/rev/0f1237b61f58 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 08:26:02 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 07:26:02 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394609162.72.0.615912416054.issue16104@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Thank you for the review, ?ric! Here's the updated patch. ---------- Added file: http://bugs.python.org/file34368/issue16104_1.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 08:44:12 2014 From: report at bugs.python.org (Georg Brandl) Date: Wed, 12 Mar 2014 07:44:12 +0000 Subject: [issue19627] python open built-in function - "updating" is not defined In-Reply-To: <1384627981.21.0.789966534785.issue19627@psf.upfronthosting.co.za> Message-ID: <1394610252.19.0.661339344661.issue19627@psf.upfronthosting.co.za> Georg Brandl added the comment: Can this be closed? ---------- nosy: +georg.brandl _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 08:44:56 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 07:44:56 +0000 Subject: [issue19627] python open built-in function - "updating" is not defined In-Reply-To: <1384627981.21.0.789966534785.issue19627@psf.upfronthosting.co.za> Message-ID: <1394610296.21.0.0663110078558.issue19627@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 08:54:25 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 07:54:25 +0000 Subject: [issue1222585] C++ compilation support for distutils Message-ID: <1394610865.6.0.958213586433.issue1222585@psf.upfronthosting.co.za> ?ric Araujo added the comment: Now that distutils2 development is stopped and that distutils is no longer under a feature freeze, this is a reasonable thing to add to 3.5. Thanks for your efforts Arfrever, and sorry you had to port and maintain this to so many different versions. ---------- components: +Distutils -Distutils2 keywords: -easy versions: +Python 3.5 -3rd party, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 08:58:49 2014 From: report at bugs.python.org (Jurjen N.E. Bos) Date: Wed, 12 Mar 2014 07:58:49 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable In-Reply-To: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> Message-ID: <1394611129.01.0.638422599563.issue20853@psf.upfronthosting.co.za> Jurjen N.E. Bos added the comment: Thanks for your reaction. The object is not printable, since I was debugging an __init__ of an object, and some fields where being initialized: class foo: def __init__(self): foo.bar = "hello" def repr(self): return foo.bar I tried to make a useable patch file (with neater layout and using Exeption), see attach. ---------- keywords: +patch Added file: http://bugs.python.org/file34369/pdb.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:11:10 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 08:11:10 +0000 Subject: [issue4931] distutils does not show any error msg when can't build C module extensions due to a missing C compiler In-Reply-To: <1231867865.54.0.174725758904.issue4931@psf.upfronthosting.co.za> Message-ID: <3fkQq121x2z7LjR@mail.python.org> Roundup Robot added the comment: New changeset 504eb00998f2 by ?ric Araujo in branch '3.3': Avoid ?error: None? messages from distutils (#4931). http://hg.python.org/cpython/rev/504eb00998f2 New changeset c7bd0f953687 by ?ric Araujo in branch 'default': Merge 3.3 (#4931) http://hg.python.org/cpython/rev/c7bd0f953687 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:16:21 2014 From: report at bugs.python.org (Jurjen N.E. Bos) Date: Wed, 12 Mar 2014 08:16:21 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable In-Reply-To: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> Message-ID: <1394612181.76.0.242339738867.issue20853@psf.upfronthosting.co.za> Jurjen N.E. Bos added the comment: Oops. Here the correct example: >>> class foo: ... def __init__(self): ... foo.bar = "hello" ... def __repr__(self): return foo.bar ... >>> pdb.runcall(foo) > (3)__init__() (Pdb) a Traceback (most recent call last): File ".\pdb.py", line 1132, in do_args self.message('%s = %r' % (name, dict[name])) File "", line 4, in __repr__ AttributeError: type object 'foo' has no attribute 'bar' During handling of the above exception, another exception occurred: Traceback (most recent call last): File "", line 1, in File ".\pdb.py", line 1580, in runcall return Pdb().runcall(*args, **kwds) File "C:\Python33\lib\bdb.py", line 439, in runcall res = func(*args, **kwds) File "", line 3, in __init__ File "", line 3, in __init__ File "C:\Python33\lib\bdb.py", line 47, in trace_dispatch return self.dispatch_line(frame) File "C:\Python33\lib\bdb.py", line 65, in dispatch_line self.user_line(frame) File ".\pdb.py", line 266, in user_line self.interaction(frame, None) File ".\pdb.py", line 345, in interaction self._cmdloop() File ".\pdb.py", line 318, in _cmdloop self.cmdloop() File "C:\Python33\lib\cmd.py", line 138, in cmdloop stop = self.onecmd(line) File ".\pdb.py", line 411, in onecmd return cmd.Cmd.onecmd(self, line) File "C:\Python33\lib\cmd.py", line 217, in onecmd return func(arg) File ".\pdb.py", line 1134, in do_args self.message('%s = *** repr failed: %s ***' % (name,)) TypeError: not enough arguments for format string At least, I expect pdb to not crash, but a clearer error (as in the patch) is nice to have. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:18:56 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:18:56 +0000 Subject: [issue19549] PKG-INFO is created with CRLF on Windows In-Reply-To: <1384145228.19.0.594572636685.issue19549@psf.upfronthosting.co.za> Message-ID: <1394612336.04.0.988219188942.issue19549@psf.upfronthosting.co.za> ?ric Araujo added the comment: The docs and PEPs only define the PKG-INFO file as ?a set of RFC 822-style headers?. Character encoding was defined later to be UTF-8; there is no mention of explicit choice of platform-consistent or cross-platform linefeeds. Are there tools out there that suffer from the use of CRLF in PKG-INFO files? If not, I?ll close this as invalid: the behavior does not contradict the documentation. ---------- nosy: +dholth, ncoghlan versions: -Python 2.7, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:22:14 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:22:14 +0000 Subject: [issue19394] distutils.core.Extension: empty strings in library_dirs and include_dirs should not be allowed In-Reply-To: <1382724028.67.0.461727040571.issue19394@psf.upfronthosting.co.za> Message-ID: <1394612534.32.0.996779835935.issue19394@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for the report. What fix do you suggest? Printing an error if empty strings are passed for include/library_dirs? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:22:57 2014 From: report at bugs.python.org (Jurjen N.E. Bos) Date: Wed, 12 Mar 2014 08:22:57 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable In-Reply-To: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> Message-ID: <1394612577.09.0.410125688784.issue20853@psf.upfronthosting.co.za> Jurjen N.E. Bos added the comment: I am not good at this. Sorry for the mess. Here is a good example, and a good patch: >>> class foo: ... def __init__(self): ... foo.bar = "hello" ... def __repr__(self): return foo.bar ... >>> pdb.runcall(foo) Traceback (most recent call last): File "", line 1, in NameError: name 'pdb' is not defined >>> import pdb >>> pdb.runcall(foo) > (3)__init__() (Pdb) a Traceback (most recent call last): File "", line 1, in File "C:\Python33\lib\pdb.py", line 1577, in runcall return Pdb().runcall(*args, **kwds) File "C:\Python33\lib\bdb.py", line 439, in runcall res = func(*args, **kwds) File "", line 3, in __init__ File "", line 3, in __init__ File "C:\Python33\lib\bdb.py", line 47, in trace_dispatch return self.dispatch_line(frame) File "C:\Python33\lib\bdb.py", line 65, in dispatch_line self.user_line(frame) File "C:\Python33\lib\pdb.py", line 266, in user_line self.interaction(frame, None) File "C:\Python33\lib\pdb.py", line 345, in interaction self._cmdloop() File "C:\Python33\lib\pdb.py", line 318, in _cmdloop self.cmdloop() File "C:\Python33\lib\cmd.py", line 138, in cmdloop stop = self.onecmd(line) File "C:\Python33\lib\pdb.py", line 411, in onecmd return cmd.Cmd.onecmd(self, line) File "C:\Python33\lib\cmd.py", line 217, in onecmd return func(arg) File "C:\Python33\lib\pdb.py", line 1131, in do_args self.message('%s = %r' % (name, dict[name])) File "", line 4, in __repr__ AttributeError: type object 'foo' has no attribute 'bar' ---------- Added file: http://bugs.python.org/file34370/pdb.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:24:10 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:24:10 +0000 Subject: [issue14270] Can't install a project in a specific directory In-Reply-To: <1331590705.94.0.0465168087698.issue14270@psf.upfronthosting.co.za> Message-ID: <1394612650.11.0.83050646826.issue14270@psf.upfronthosting.co.za> ?ric Araujo added the comment: pysetup was replaced by pip as official installer. This issue may affect distlib. ---------- nosy: +vinay.sajip resolution: -> out of date stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:25:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:25:30 +0000 Subject: [issue4931] distutils does not show any error msg when can't build C module extensions due to a missing C compiler In-Reply-To: <1231867865.54.0.174725758904.issue4931@psf.upfronthosting.co.za> Message-ID: <1394612730.17.0.292294721916.issue4931@psf.upfronthosting.co.za> ?ric Araujo added the comment: Happy to close this as fixed. ---------- resolution: accepted -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:28:15 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:28:15 +0000 Subject: [issue5342] packaging: add tests for old versions cleanup on update In-Reply-To: <1235256230.9.0.667035234316.issue5342@psf.upfronthosting.co.za> Message-ID: <1394612895.3.0.390166495628.issue5342@psf.upfronthosting.co.za> ?ric Araujo added the comment: packaging is not developped anymore. The issue described here may be relevant for projects like wheel, distlib or pip. ---------- resolution: -> out of date stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:32:39 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:32:39 +0000 Subject: [issue12944] Accept arbitrary files for packaging's upload command In-Reply-To: <1315549969.41.0.856641810932.issue12944@psf.upfronthosting.co.za> Message-ID: <1394613159.44.0.403493248529.issue12944@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- Removed message: http://bugs.python.org/msg193103 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:33:42 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:33:42 +0000 Subject: [issue12944] Accept arbitrary files for distutils' upload command In-Reply-To: <1315549969.41.0.856641810932.issue12944@psf.upfronthosting.co.za> Message-ID: <1394613222.35.0.359322976086.issue12944@psf.upfronthosting.co.za> ?ric Araujo added the comment: With the lift of the distutils feature freeze decided at PyCon 2013, this feature request could be done for 3.5. ---------- title: Accept arbitrary files for packaging's upload command -> Accept arbitrary files for distutils' upload command versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:45:56 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:45:56 +0000 Subject: [issue17574] pysetup failing with "OSError: [Errno 18] Invalid cross-device link". In-Reply-To: <1364574110.48.0.0858877849425.issue17574@psf.upfronthosting.co.za> Message-ID: <1394613956.28.0.856645454562.issue17574@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed type: crash -> behavior versions: -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 09:50:12 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 08:50:12 +0000 Subject: [issue17640] from distutils.util import byte_compile hangs In-Reply-To: <1365172286.35.0.207252264643.issue17640@psf.upfronthosting.co.za> Message-ID: <1394614212.81.0.265771755284.issue17640@psf.upfronthosting.co.za> ?ric Araujo added the comment: Can?t reproduce (linux 3.12). If someone on FreeBSD can reproduce the bug, please reopen this ticket. ---------- resolution: -> works for me stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:04:07 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 09:04:07 +0000 Subject: [issue18045] get_python_version is not import in bdist_rpm.py In-Reply-To: <1369355842.75.0.290813933305.issue18045@psf.upfronthosting.co.za> Message-ID: <3fkS061g0qz7Lmk@mail.python.org> Roundup Robot added the comment: New changeset 677327810121 by ?ric Araujo in branch '2.7': Fix missing import in bdist_rpm (#18045) http://hg.python.org/cpython/rev/677327810121 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:04:42 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:04:42 +0000 Subject: [issue18045] get_python_version is not import in bdist_rpm.py In-Reply-To: <1369355842.75.0.290813933305.issue18045@psf.upfronthosting.co.za> Message-ID: <1394615082.13.0.235122875242.issue18045@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for the report and patches. ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:11:02 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:11:02 +0000 Subject: [issue18970] run_setup() behavior differs from cli invocation of setup.py In-Reply-To: <1378647391.64.0.940770484425.issue18970@psf.upfronthosting.co.za> Message-ID: <1394615462.64.0.00304402883463.issue18970@psf.upfronthosting.co.za> ?ric Araujo added the comment: > The principle of least surprise suggests that run_setup() should behave equivalently > to a command line invocation of setup.py. That?s debatable: distutils.core.setup corresponds to a command-line invocation of setup.py, but run_setup is documented as something else: http://docs.python.org/3.4/distutils/apiref#distutils.core.run_setup In general, distutils lends itself poorly to programmatic usage. Can you tell more about your use case for calling run_setup directly? > Many setup.py scripts use the idiomatic 'conditional script' stanza > "if __name__ == '__main__'". That?s surprising to me: setup.py scripts are not modules-that-also-work-as-scripts, only scripts. ---------- versions: -Python 2.6, Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:13:17 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:13:17 +0000 Subject: [issue16326] distutils build_ext fails to set library_dirs in 2.7.2 on Linux In-Reply-To: <1351194264.28.0.869819451271.issue16326@psf.upfronthosting.co.za> Message-ID: <1394615596.99.0.278884362919.issue16326@psf.upfronthosting.co.za> ?ric Araujo added the comment: FTR a patch in #18976 is said to also fix this one. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:16:39 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:16:39 +0000 Subject: [issue14894] distutils.LooseVersion fails to compare number and a word In-Reply-To: <1337805749.61.0.661955519892.issue14894@psf.upfronthosting.co.za> Message-ID: <1394615799.66.0.101542391504.issue14894@psf.upfronthosting.co.za> ?ric Araujo added the comment: I?m still torn between improving this as best as we can and waiting for clean new spec and code. Last PyCon Nick said he had a PEP in mind to specify how distutils would be updated to support new standards; I think we?ll revisit this issue when that policy exists. ---------- nosy: +ncoghlan versions: +Python 3.4 -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:17:35 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:17:35 +0000 Subject: [issue14915] pysetup3.3 install is case insensitive, remove is case sensitive In-Reply-To: <1337958229.94.0.76647930894.issue14915@psf.upfronthosting.co.za> Message-ID: <1394615855.12.0.492113814495.issue14915@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:18:44 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:18:44 +0000 Subject: [issue10530] distutils2 should allow the installing of python files with invalid syntax In-Reply-To: <1290698215.47.0.78092585837.issue10530@psf.upfronthosting.co.za> Message-ID: <1394615924.36.0.829434094457.issue10530@psf.upfronthosting.co.za> ?ric Araujo added the comment: This is now irrelevant, unless it also applies to distutils (in which case, please reopen). ---------- assignee: tarek -> eric.araujo resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:21:13 2014 From: report at bugs.python.org (Lucas Hoffmann) Date: Wed, 12 Mar 2014 09:21:13 +0000 Subject: [issue11416] netrc module does not handle multiple entries for a single host In-Reply-To: <1299446047.69.0.767438398088.issue11416@psf.upfronthosting.co.za> Message-ID: <1394616073.52.0.765733369849.issue11416@psf.upfronthosting.co.za> Lucas Hoffmann added the comment: What is the status of this issue? On version 3.3 I still can not get more than one entry per host. The stopping issue #12009 seems to be closed. (Sorry, if I violate some etiquette by bumping this, just tell me.) ---------- nosy: +luc _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:36:26 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 12 Mar 2014 09:36:26 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394616986.94.0.19663950349.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: As mentioned by Anthony Tuininga at: https://bitbucket.org/anthony_tuininga/cx_freeze/issue/61/python-340-nameerror-name-__file__-is-not#comment-9077661 The value of __file__ in the problematic importlib/__init__.py module with Python 3.3. is '' while with Python 3.4 it is not defined. And this '' string seems to be something coming from Python and not cx_Freeze (I see it in 'Python/import.c' in both Python 3.3.5 & 3.4). Hope this helps. Best regards, Jurko Gospodneti? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:41:37 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:41:37 +0000 Subject: [issue13198] Remove duplicate definition of write_record_file In-Reply-To: <1318857154.54.0.641953188635.issue13198@psf.upfronthosting.co.za> Message-ID: <1394617297.16.0.308209341169.issue13198@psf.upfronthosting.co.za> ?ric Araujo added the comment: wheel/distlib/pip don?t have the same code, and if they had the same issue it would probably be found by a user. Closing. ---------- resolution: -> out of date stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:45:46 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:45:46 +0000 Subject: [issue13175] packaging uses wrong line endings in RECORD files on Windows In-Reply-To: <1318546022.2.0.0477576720396.issue13175@psf.upfronthosting.co.za> Message-ID: <1394617546.38.0.56567260487.issue13175@psf.upfronthosting.co.za> ?ric Araujo added the comment: This issue is now obsolete for distutils2. Other projects that write RECORD files are hopefully more robust in their code and tests. ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 10:48:28 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 09:48:28 +0000 Subject: [issue12703] Improve error reporting for packaging.util.resolve_name In-Reply-To: <1312626935.87.0.525014153536.issue12703@psf.upfronthosting.co.za> Message-ID: <1394617708.83.0.979380110233.issue12703@psf.upfronthosting.co.za> ?ric Araujo added the comment: This is now obsolete. For a discussion about moving resolve_name to another part of the stdlib, see #12915. ---------- resolution: -> out of date stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:02:25 2014 From: report at bugs.python.org (Elja van Tol) Date: Wed, 12 Mar 2014 10:02:25 +0000 Subject: [issue20894] COMSPEC with multiple paths breaks subprocess.call Message-ID: <1394618545.08.0.776752293622.issue20894@psf.upfronthosting.co.za> New submission from Elja van Tol: I tried a simple console command: import subprocess subprocess.call(["dir"], shell=True) Which failed with an WindowsError 2, (could not find file) After much googling i found out that this is caused by os.environ['COMSPEC'] (http://stackoverflow.com/questions/20330385/cannot-find-the-file-specified-when-using-subprocess-calldir-shell-true-in#comment30370433_20335954) At first my COMSPEC was: C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Users\welja\AppData\Roaming\Composer\vendor\phpunit\phpunit;C:\Python27; I added ;%SystemRoot%\System32\cmd.exe but that failed. I then changed COMSPEC to only contain %SystemRoot%\System32\cmd.exe and that worked. ( Please fix this for others like me, users stuck on windows with no knowlegde of Python who just try to get Fabric to work to deploy some PHP sites :) ) ---------- components: Windows messages: 213234 nosy: elja priority: normal severity: normal status: open title: COMSPEC with multiple paths breaks subprocess.call type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:08:32 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:08:32 +0000 Subject: [issue15231] update PyPI upload doc to say --no-raw passed to rst2html.py In-Reply-To: <1341110073.6.0.573832115517.issue15231@psf.upfronthosting.co.za> Message-ID: <1394618912.83.0.0524924192335.issue15231@psf.upfronthosting.co.za> ?ric Araujo added the comment: There?s no more distutils2 to port to, so this is done. ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:09:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:09:30 +0000 Subject: [issue15266] Perform the same checks as PyPI for Description field In-Reply-To: <1341614489.26.0.385769914645.issue15266@psf.upfronthosting.co.za> Message-ID: <1394618970.24.0.552909806724.issue15266@psf.upfronthosting.co.za> ?ric Araujo added the comment: Reclassifying as distutils feature request. ---------- assignee: eric.araujo -> components: +Distutils -Distutils2 versions: +Python 3.5 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:11:45 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:11:45 +0000 Subject: [issue14949] Documentation should state clearly the differences between "pysetup run install_dist" and "pysetup install" In-Reply-To: <1338286959.61.0.121303328814.issue14949@psf.upfronthosting.co.za> Message-ID: <1394619105.91.0.963827928315.issue14949@psf.upfronthosting.co.za> ?ric Araujo added the comment: This is now obsolete. The new packaging guide will hopefully make a clear distinction between ?setup.py install? and ?pip install?, and future developments may altogether remove ?setup.py install?. ---------- nosy: +ncoghlan resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:15:49 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:15:49 +0000 Subject: [issue14858] 'pysetup create' off-by-one when choosing classification maturity status interactively. In-Reply-To: <1337440644.55.0.0135974430118.issue14858@psf.upfronthosting.co.za> Message-ID: <1394619349.72.0.976378227811.issue14858@psf.upfronthosting.co.za> ?ric Araujo added the comment: distutils2 is replaced by other projects. ---------- resolution: -> out of date stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:16:23 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:16:23 +0000 Subject: [issue13399] Don't print traceback for unrecognized actions, commands and options in packaging In-Reply-To: <1321281268.02.0.339671708656.issue13399@psf.upfronthosting.co.za> Message-ID: <1394619383.64.0.894016505639.issue13399@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:17:10 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:17:10 +0000 Subject: [issue14275] pysetup create doesn't handle install requirements In-Reply-To: <1331593918.19.0.128575459883.issue14275@psf.upfronthosting.co.za> Message-ID: <1394619430.24.0.333385179581.issue14275@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:18:04 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:18:04 +0000 Subject: [issue1703178] link_objects in setup.cfg crashes build Message-ID: <1394619484.03.0.846378599609.issue1703178@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: -Distutils2 versions: +Python 3.4 -3rd party, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:22:22 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:22:22 +0000 Subject: [issue13160] Rename install_dist to install In-Reply-To: <1318436394.33.0.345868937694.issue13160@psf.upfronthosting.co.za> Message-ID: <1394619742.62.0.122480028848.issue13160@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:23:06 2014 From: report at bugs.python.org (Cory Benfield) Date: Wed, 12 Mar 2014 10:23:06 +0000 Subject: [issue16037] httplib: header parsing is unlimited In-Reply-To: <1348568722.91.0.654032066819.issue16037@psf.upfronthosting.co.za> Message-ID: <1394619786.88.0.837236416571.issue16037@psf.upfronthosting.co.za> Changes by Cory Benfield : ---------- nosy: +Lukasa _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:24:44 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:24:44 +0000 Subject: [issue13331] Packaging cannot install resource directory trees specified in setup.cfg In-Reply-To: <1320321056.38.0.167356334613.issue13331@psf.upfronthosting.co.za> Message-ID: <1394619884.37.0.713576075737.issue13331@psf.upfronthosting.co.za> ?ric Araujo added the comment: This is an issue for d2to1 / pbr / a new wheel PEP. ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:25:54 2014 From: report at bugs.python.org (Cory Benfield) Date: Wed, 12 Mar 2014 10:25:54 +0000 Subject: [issue16037] httplib: header parsing is unlimited In-Reply-To: <1348568722.91.0.654032066819.issue16037@psf.upfronthosting.co.za> Message-ID: <1394619954.69.0.95803238908.issue16037@psf.upfronthosting.co.za> Cory Benfield added the comment: I presume Barry's disinclination to merge this to 2.6 with a new exception applies equally to 2.7, which is why this hasn't been merged to 2.7 yet? I'm happy to review an updated 2.7 patch that raises an HTTPException if that's what we need to keep this moving. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:26:55 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:26:55 +0000 Subject: [issue11637] Add cwd to sys.path for hooks In-Reply-To: <1300828230.79.0.355779213126.issue11637@psf.upfronthosting.co.za> Message-ID: <1394620015.53.0.816193484499.issue11637@psf.upfronthosting.co.za> ?ric Araujo added the comment: No more relevant for distutils2; to be kept in mind for metadata 2.x hooks implementations. ---------- nosy: +ncoghlan resolution: -> out of date stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:27:33 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:27:33 +0000 Subject: [issue12375] Add packages_root to sys.path for hooks In-Reply-To: <1308587015.96.0.883651483706.issue12375@psf.upfronthosting.co.za> Message-ID: <1394620053.63.0.0543654226563.issue12375@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:28:08 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:28:08 +0000 Subject: [issue12377] Clean up use of packages_root/package_dir In-Reply-To: <1308597643.18.0.622949056011.issue12377@psf.upfronthosting.co.za> Message-ID: <1394620088.04.0.380558369092.issue12377@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:29:57 2014 From: report at bugs.python.org (Ethan Furman) Date: Wed, 12 Mar 2014 10:29:57 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose Message-ID: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> New submission from Ethan Furman: `bytes` is a list of integers. Passing a single integer to `bytes()`, as in: --> bytes(7) b'\x00\x00\x00\x00\x00\x00\x00' results in a bytes object containing that many zeroes. I propose that this behavior be deprecated for eventual removal, and a class method be created to take its place. ---------- components: Interpreter Core messages: 213242 nosy: ethan.furman priority: normal severity: normal status: open title: Add bytes.empty_buffer and deprecate bytes(17) for the same purpose type: behavior versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:31:23 2014 From: report at bugs.python.org (=?utf-8?q?Lars_Gust=C3=A4bel?=) Date: Wed, 12 Mar 2014 10:31:23 +0000 Subject: [issue18321] Multivolume support in tarfile module In-Reply-To: <1372406777.07.0.523288075904.issue18321@psf.upfronthosting.co.za> Message-ID: <1394620283.05.0.321963752201.issue18321@psf.upfronthosting.co.za> Lars Gust?bel added the comment: > It's also consistent with how the tar command works afaik, just listing the contents of the current volume. No, GNU tar operates on the entirety of the archive and asks for the filename of the subsequent volume every time it hits eof in the current volume. > You don't want to directly do a plain open in there, because you want to be able to deal with read/write modes, with gzip/bzip/Stream class. The example I gave is based on the idea that there is a TarVolumeSet class in the tarfile module that implements all the required file-object methods (e.g. read(), write(), seek(), etc.) and acts as if the sequence of volumes is actually one big file. It is passed to tarfile.open() as the fileobj argument. This TarVolumeSet class is supposed to be subclassable to let the user implement her/his own mode of operation. This way the open_volume() method can do whatever the user wants it to do. The TarVolumeSet class might as well have a new_volume() method for writing multivol archives, the example only covered the case of reading a multivol archive. BTW, my version of GNU tar refuses to create compressed multiple-volume archives which is why I doubt the usefulness of this feature overall. > [...] because a multivol tarfile is not exactly the same as a normal tarfile chopped up. No, I think it is exactly that. The only purpose of the GNUTYPE_MULTIVOL header that is at the start of each subsequent volume is to give GNU tar the ability to detect if it is reading the correct volume. It is not essential and could as well be left out. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:32:26 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:32:26 +0000 Subject: [issue12933] Update or remove claims that distutils requires external programs In-Reply-To: <1315411614.16.0.0292960363033.issue12933@psf.upfronthosting.co.za> Message-ID: <1394620346.5.0.114275415044.issue12933@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- versions: +Python 3.4 -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:35:23 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:35:23 +0000 Subject: [issue7219] Unhelpful error message when a distutils package install fails due to a permissions error In-Reply-To: <1256647071.1.0.815334810123.issue7219@psf.upfronthosting.co.za> Message-ID: <1394620523.95.0.58912400856.issue7219@psf.upfronthosting.co.za> ?ric Araujo added the comment: The fix for #4931 may also fix this bug. The patch should be changed to remove the code changes and adapt the tests. ---------- components: -Distutils2 versions: +Python 3.4 -3rd party, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:39:32 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:39:32 +0000 Subject: [issue9281] Race condition in distutils.dir_util.mkpath In-Reply-To: <1279342839.57.0.133468665449.issue9281@psf.upfronthosting.co.za> Message-ID: <1394620772.73.0.322781111964.issue9281@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 resolution: accepted -> fixed stage: needs patch -> committed/rejected status: open -> closed title: Race condition with mkdir/makedirs in distutils2 -> Race condition in distutils.dir_util.mkpath versions: +Python 2.7, Python 3.1, Python 3.2 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:39:57 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:39:57 +0000 Subject: [issue12900] Use universal newlines mode for setup.cfg In-Reply-To: <1315238719.19.0.16385104093.issue12900@psf.upfronthosting.co.za> Message-ID: <1394620797.35.0.615094068205.issue12900@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:40:45 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:40:45 +0000 Subject: [issue14002] AttributeError in distutils2.pypi.wrapper In-Reply-To: <1329147128.07.0.548553326464.issue14002@psf.upfronthosting.co.za> Message-ID: <1394620845.07.0.98250340169.issue14002@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:41:59 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:41:59 +0000 Subject: [issue14778] logging messages about bad version numbers should include the project name In-Reply-To: <1336691641.31.0.00520688122933.issue14778@psf.upfronthosting.co.za> Message-ID: <1394620919.68.0.592128162518.issue14778@psf.upfronthosting.co.za> ?ric Araujo added the comment: distutils2 development has stopped. ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:47:26 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:47:26 +0000 Subject: [issue13178] Need tests for Unicode handling in install_distinfo and install_data In-Reply-To: <1318604483.39.0.256027567702.issue13178@psf.upfronthosting.co.za> Message-ID: <1394621246.68.0.67833944441.issue13178@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:52:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:52:53 +0000 Subject: [issue12344] Add **kwargs to reinitialize_command In-Reply-To: <1308190105.67.0.431736719114.issue12344@psf.upfronthosting.co.za> Message-ID: <1394621573.72.0.323539433149.issue12344@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:53:03 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 10:53:03 +0000 Subject: [issue12302] packaging test command needs access to .dist-info In-Reply-To: <1307660263.81.0.443171517723.issue12302@psf.upfronthosting.co.za> Message-ID: <1394621583.72.0.00628291625281.issue12302@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 11:57:12 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Wed, 12 Mar 2014 10:57:12 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1394621832.22.0.769271806549.issue20895@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Class method is not needed. This is just b'\0' * 7. ---------- nosy: +serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:02:02 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 11:02:02 +0000 Subject: [issue11416] netrc module does not handle multiple entries for a single host In-Reply-To: <1299446047.69.0.767438398088.issue11416@psf.upfronthosting.co.za> Message-ID: <1394622122.88.0.459632310141.issue11416@psf.upfronthosting.co.za> ?ric Araujo added the comment: This patch hasn?t been committed. The comment before yours says that it needs to be edited a bit. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:20:40 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 12 Mar 2014 11:20:40 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? Message-ID: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> New submission from STINNER Victor: ====================================================================== ERROR: test_get_server_certificate (test.test_ssl.NetworkedTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/home/haypo/prog/python/default/Lib/test/test_ssl.py", line 1373, in test_get_server_certificate _test_get_server_certificate('svn.python.org', 443, SVN_PYTHON_ORG_ROOT_CERT) File "/home/haypo/prog/python/default/Lib/test/test_ssl.py", line 1354, in _test_get_server_certificate pem = ssl.get_server_certificate((host, port)) File "/home/haypo/prog/python/default/Lib/ssl.py", line 902, in get_server_certificate with context.wrap_socket(sock) as sslsock: File "/home/haypo/prog/python/default/Lib/ssl.py", line 344, in wrap_socket _context=self) File "/home/haypo/prog/python/default/Lib/ssl.py", line 540, in __init__ self.do_handshake() File "/home/haypo/prog/python/default/Lib/ssl.py", line 767, in do_handshake self._sslobj.do_handshake() ssl.SSLError: [SSL: SSLV3_ALERT_HANDSHAKE_FAILURE] sslv3 alert handshake failure (_ssl.c:598) ---------------------------------------------------------------------- Extract of the current CA cert of svn.python.org: --- $ openssl x509 -in Lib/test/https_svn_python_org_root.pem -text Certificate: Data: Version: 3 (0x2) Serial Number: 0 (0x0) Signature Algorithm: md5WithRSAEncryption Issuer: O=Root CA, OU=http://www.cacert.org, CN=CA Cert Signing Authority/emailAddress=support at cacert.org Validity Not Before: Mar 30 12:29:49 2003 GMT Not After : Mar 29 12:29:49 2033 GMT Subject: O=Root CA, OU=http://www.cacert.org, CN=CA Cert Signing Authority/emailAddress=support at cacert.org ... --- Lib/test/https_svn_python_org_root.pem is identical to http://www.cacert.org/certs/root.crt: root certificate of cacert.org authority. ---------- messages: 213248 nosy: haypo, pitrou priority: normal severity: normal status: open title: test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:24:47 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 12 Mar 2014 11:24:47 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1394623487.01.0.773046474022.issue20896@psf.upfronthosting.co.za> STINNER Victor added the comment: Debug with OpenSSL command line: $ openssl s_client -connect svn.python.org:443 -CAfile Lib/test/https_svn_python_org_root.pem CONNECTED(00000003) depth=1 O = Root CA, OU = http://www.cacert.org, CN = CA Cert Signing Authority, emailAddress = support at cacert.org verify return:1 depth=0 CN = svn.python.org verify return:1 --- Certificate chain 0 s:/CN=svn.python.org i:/O=Root CA/OU=http://www.cacert.org/CN=CA Cert Signing Authority/emailAddress=support at cacert.org --- Server certificate -----BEGIN CERTIFICATE----- MIIEzzCCAregAwIBAgIDDkGJMA0GCSqGSIb3DQEBBQUAMHkxEDAOBgNVBAoTB1Jv b3QgQ0ExHjAcBgNVBAsTFWh0dHA6Ly93d3cuY2FjZXJ0Lm9yZzEiMCAGA1UEAxMZ Q0EgQ2VydCBTaWduaW5nIEF1dGhvcml0eTEhMB8GCSqGSIb3DQEJARYSc3VwcG9y dEBjYWNlcnQub3JnMB4XDTEzMTIyNDIwMjgzMloXDTE1MTIyNDIwMjgzMlowGTEX MBUGA1UEAxMOc3ZuLnB5dGhvbi5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw ggEKAoIBAQDM6un3wTW9+HVJ7KC+/GwL0KAxehug0tw2YoSSX+TGxLyr9AUtBHQk hCNWhRLewa0WMOY6hxIIQY1Hp6vreDiCbBehjVkEAydlKBzaAsgYCEbCC/ZaMzhv aaFAiLVeaxAKJsBGUJNz5hGgzd67A6SGz+XK7qDWig4NR5eFrsr3DvjyEM7txMiG gftGWLkadOuqUQsI20AykBGi+RxmrQIwqO2svGmje89DsWVILdP37PssM2zqRonh 4fUKooei3L43tXbTdHayXc9NtFS7q8T4eUlyWaD+BtP80QQOQFFvi+qZpme9bmYI 7YPX+e86lZtxAKM9nWrP93qc+2nS0MsHAgMBAAGjgb8wgbwwDAYDVR0TAQH/BAIw ADAOBgNVHQ8BAf8EBAMCA6gwNAYDVR0lBC0wKwYIKwYBBQUHAwIGCCsGAQUFBwMB BglghkgBhvhCBAEGCisGAQQBgjcKAwMwMwYIKwYBBQUHAQEEJzAlMCMGCCsGAQUF BzABhhdodHRwOi8vb2NzcC5jYWNlcnQub3JnLzAxBgNVHR8EKjAoMCagJKAihiBo dHRwOi8vY3JsLmNhY2VydC5vcmcvcmV2b2tlLmNybDANBgkqhkiG9w0BAQUFAAOC AgEAvq2TlM5voqqwlfbEIwdNM3RlqHattH/h2Pqkr5FV6nynhcNyP9wBJyS5mdlt +tj1Fy6oV+iN0s8VglrwhsmYN2pbJkCJZcNgrhFTiOvZ3HJ0jxkQ8TaROfcH1RnZ q45DcbSnryiIDBQNYxmUf/bE6Ce+48fiOJpTRtrC8iWfz4J/JHYZ5FVKx+SsC67o E1iCT2/r1PSvzTg/bohL1kX6Aj3H3UqlXDuDybyHRrTn9kUwCgXK2h4x/qae6xjo Gy++gtzg4XlJEAh65znJ2RlAYi3lvhCls+viR5vSIXBEXmBPFNonGnPtGRyx6Tii 5ncSUP+bp6aaRZb0qEi0k1R5XYPt5Hm7T/h4IOAKlx7gPMMLOXqbrlWpjgwhfysI f/KkgGBq7nTsC6WeaW/QUQtdXqWULrK+nINY+s/CRX5UxdAWpqMxqgNkP3zef9yO etgfpR+6NArjiLNcfJO2yGZTcXn1H2gewTcxwmc+QVWday9HcS3paMpot8BwWUpI LzOLGTeNH+rQCUAKJHAiK3Ogee+hka4icIN7cKOIIVfZ/XBj1Ex7zjc3j72axNba S1buqvrm12YCE5+xAjYwU/Nrl4HNFKCoPW7qfEaEuwp49pieAIOnXa82rCh/UdAv dSj5JpEvxjTuZdVfbk2VUc/z2OeLzFlrQRJsOt1MisY0Aoc= -----END CERTIFICATE----- subject=/CN=svn.python.org issuer=/O=Root CA/OU=http://www.cacert.org/CN=CA Cert Signing Authority/emailAddress=support at cacert.org --- No client certificate CA names sent --- SSL handshake has read 2112 bytes and written 439 bytes --- New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-GCM-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE SSL-Session: Protocol : TLSv1.2 Cipher : DHE-RSA-AES256-GCM-SHA384 Session-ID: A8A1C5EC36ACD8FF0120271C1F16BDE7720FD0DC69871D1BE394A22309C09FE5 Session-ID-ctx: Master-Key: EF899D1961B522E380366F8832E7DF72AB56B9D76388B80A907637E2948D94514CADE5885CA3AF11B40F43E14F42ED92 Key-Arg : None Krb5 Principal: None PSK identity: None PSK identity hint: None TLS session ticket lifetime hint: 300 (seconds) TLS session ticket: 0000 - 7f 00 da de 6a a5 79 fa-9e 83 e8 20 1c 75 ef 54 ....j.y.... .u.T 0010 - 34 43 3a 0a 50 0c f7 00-31 79 02 38 9f 8e 49 d6 4C:.P...1y.8..I. 0020 - f1 25 57 c7 4f 97 f3 3a-a3 fa 8b 1b 8a 3b 5f e9 .%W.O..:.....;_. 0030 - 6b ba 89 e1 db ba a4 e2-1d 3c f6 e4 cf d6 2f 54 k........<..../T 0040 - 82 4f 24 1c 93 44 c3 ff-79 3d 67 34 27 48 34 db .O$..D..y=g4'H4. 0050 - 5b b4 a2 30 5b 16 e7 b5-ba ee 89 0a c5 89 a9 9a [..0[........... 0060 - fe 32 77 23 b3 b5 b4 fb-63 b5 87 d4 20 b2 18 7f .2w#....c... ... 0070 - 45 4e e6 f5 6f bd f4 24-80 b3 37 fd b5 83 2e 87 EN..o..$..7..... 0080 - a1 b2 bb 4f b0 e3 7a 28-26 4a 71 3a 92 5e d1 aa ...O..z(&Jq:.^.. 0090 - be 77 67 79 ad ea d0 c8-d4 d2 8a 44 f0 f5 ec c5 .wgy.......D.... 00a0 - 00 0b 5b 82 c1 51 45 ef-d0 6c fb 03 46 3f b1 e2 ..[..QE..l..F?.. 00b0 - 54 f8 27 4b 8f a0 e0 2e-7b 4f d8 42 29 76 74 b3 T.'K....{O.B)vt. Start Time: 1394623442 Timeout : 300 (sec) Verify return code: 0 (ok) --- ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:38:46 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 12 Mar 2014 11:38:46 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1394624326.41.0.157380460915.issue20896@psf.upfronthosting.co.za> STINNER Victor added the comment: Script to reproduce the issue: --- import ssl pem = ssl.get_server_certificate(('svn.python.org', 443), ca_certs="Lib/test/https_svn_python_org_root.pem") print("PEM: %r" % pem) --- It looks the handshake fails if like with PROTOCOL_SSLv3 which is the default protocol, but works with PROTOCOL_SSLv23. _create_stdlib_context(), SSLContext and wrap_socket use PROTOCOL_SSLv23 which is said to be the "the most compatibility with other versions" protocol. Why get_server_certificate() uses PROTOCOL_SSLv3? get_server_certificate() was added in 2007 by changeset 9041965a92f2 and it uses PROTOCOL_SSLv3 since this version. "openssl s_client" says that the server speaks TLSv1.2 which is the most recent TLS version and probably the most secure. Is it possible somehow to try TLSv1.2, and then fallback to other versions if the latest version is not supported? For the initial issue, it looks like a change at server side (svn.python.org), I don't think that ssl module, the unit test or the certificate of the authority changed recently. The python.org website has been changed recently. ---------- nosy: +christian.heimes _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:41:06 2014 From: report at bugs.python.org (koobs) Date: Wed, 12 Mar 2014 11:41:06 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1394624466.81.0.626780418659.issue20896@psf.upfronthosting.co.za> Changes by koobs : ---------- nosy: +koobs _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:41:54 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 11:41:54 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <3fkWV96P5Qz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset c13398566409 by Victor Stinner in branch 'default': Issue #20896: Workaround the bug temporarely to fix buildbots http://hg.python.org/cpython/rev/c13398566409 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:54:49 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Wed, 12 Mar 2014 11:54:49 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394625289.29.0.922388522271.issue19060@psf.upfronthosting.co.za> Anastasia.Filatova added the comment: David, Terry, thank you for my patch review. I took into consideration your comments and corrected text for specified versions as you said. I decided don't change 'popen*' to 'popen[2-4]' to keep text in one format but the final decision is up to you. ---------- Added file: http://bugs.python.org/file34371/Issue19060_py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:55:03 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Wed, 12 Mar 2014 11:55:03 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394625303.5.0.0659495487925.issue19060@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34372/Issue19060_py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 12:55:17 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Wed, 12 Mar 2014 11:55:17 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394625317.57.0.929550545502.issue19060@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34373/Issue19060_py27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 13:02:26 2014 From: report at bugs.python.org (Nick Coghlan) Date: Wed, 12 Mar 2014 12:02:26 +0000 Subject: [issue14894] distutils.LooseVersion fails to compare number and a word In-Reply-To: <1337805749.61.0.661955519892.issue14894@psf.upfronthosting.co.za> Message-ID: <1394625746.44.0.363846078221.issue14894@psf.upfronthosting.co.za> Nick Coghlan added the comment: Unfortunately, the current likely answer re updating vanilla distutils to handle the new standards is "we won't". The backwards compatibility issues involved are just too hairy for us to start enabling by default in the standard library, and I've become convinced that coupling the build and installation tools to the language version is fundamentally a mistake anyway (hence the bundling approach in PEP 453). Instead, we're hacking around the metadata side of the problem through the fact that pip always runs setup.py under setuptools (even if the setup.py only used vanilla distutils) and encouraging the use of cross-version compatible tools in other cases (with setuptools being the current de facto choice, since the distlib APIs are still considered experimental). For this particularly case, I don't see any harm in bringing distutils in Py3 back in line with Py2, especially if it's also consistent with setuptools. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 13:16:45 2014 From: report at bugs.python.org (the mulhern) Date: Wed, 12 Mar 2014 12:16:45 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1394626605.01.0.983948581397.issue20145@psf.upfronthosting.co.za> the mulhern added the comment: Thanks, I'ld definitely be _much_ happier w/ a TypeError than with silent success. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 13:27:36 2014 From: report at bugs.python.org (Nick Coghlan) Date: Wed, 12 Mar 2014 12:27:36 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394627256.46.0.0195757573034.issue20884@psf.upfronthosting.co.za> Nick Coghlan added the comment: Hmm, I think we still have something weird going on: $ python3 Python 3.3.2 (default, Nov 8 2013, 13:38:57) [GCC 4.8.2 20131017 (Red Hat 4.8.2-1)] on linux Type "help", "copyright", "credits" or "license" for more information. >>> import _frozen_importlib >>> _frozen_importlib.__file__ '/home/ncoghlan/' >>> $ ./python Python 3.4.0rc1+ (default, Mar 11 2014, 19:49:01) [GCC 4.8.2 20131212 (Red Hat 4.8.2-7)] on linux Type "help", "copyright", "credits" or "license" for more information. >>> import _frozen_importlib >>> _frozen_importlib.__file__ '/home/ncoghlan/devel/py3k/' Perhaps the problem is specifically with frozen *packages*? I don't currently have a handy one of those to test against, so I added a comment to the BitBucket issue suggest a possible simplification of the reproducer that would confirm the theory. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 13:49:16 2014 From: report at bugs.python.org (the mulhern) Date: Wed, 12 Mar 2014 12:49:16 +0000 Subject: [issue20897] @abstractmethod does not enforce method signatures Message-ID: <1394628556.73.0.32604258797.issue20897@psf.upfronthosting.co.za> New submission from the mulhern: Hi! Here is a simple class hierarchy: >>> import abc >>> class META(object): ... __metaclass__ = abc.ABCMeta ... @abc.abstractmethod ... def _junk(self): ... pass ... >>> class Sub(META): ... def _junk(self, other): ... pass ... >>> class Subber(META): ... def _junk(self): ... pass ... >>> class SuperSubber(META): ... pass ... In 2.7.5 I can instantiate an object of Sub or Subber, although Sub does not really override META's abstract method. I think it would be better if I could not instantiate Sub, because the signature of the abstract method in META is different from the signature of the overriding method in Sub. I can not instantiate SuperSubber, I get a TypeError. That seems correct. In 3.3.2 I can instantiate all three, Sub, Subber, and SuperSubber. I would prefer to only be able to instantiate Subber, since it is the only class that truly overrides the abstract method _junk in META. - mulhern ---------- components: Library (Lib) messages: 213256 nosy: the.mulhern priority: normal severity: normal status: open title: @abstractmethod does not enforce method signatures type: behavior versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 14:09:17 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 13:09:17 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1394629757.45.0.935370557995.issue20627@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Thanks for the review, ?ric! I uploaded a new version of the patch, which addresses your comments. ---------- keywords: +patch Added file: http://bugs.python.org/file34374/issue20627_1.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 14:10:29 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Wed, 12 Mar 2014 13:10:29 +0000 Subject: [issue20692] Tutorial section 9.4 and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394629829.92.0.417636603586.issue20692@psf.upfronthosting.co.za> Changes by Sreepriya Chalakkal : Added file: http://bugs.python.org/file34375/doc3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 14:37:01 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 12 Mar 2014 13:37:01 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394631421.51.0.0425522514871.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: Ask per Nick's instructions I tweaked cx_Freeze to import a dummy package as frozen. The dummy package has the following structure: gugu/ __init__.py and its __init__.py file contains only the 8 bytes '__file__' (does not include the quotes). Then running a frozen executable based on a script with the following content: import gugu results in a NameError due to the name '__file__' not being recognized. You can see more detailed information at: https://bitbucket.org/anthony_tuininga/cx_freeze/issue/61/python-340-nameerror-name-__file__-is-not#comment-9084842 Hope this helps. Best regards, Jurko Gospodneti? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 14:50:51 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 13:50:51 +0000 Subject: [issue19359] reversed() does not work with weakref.proxy of sequences In-Reply-To: <1382511608.51.0.706468574715.issue19359@psf.upfronthosting.co.za> Message-ID: <1394632251.57.0.939701302544.issue19359@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34376/issue19359.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 15:04:13 2014 From: report at bugs.python.org (Yury Selivanov) Date: Wed, 12 Mar 2014 14:04:13 +0000 Subject: [issue20894] COMSPEC with multiple paths breaks subprocess.call In-Reply-To: <1394618545.08.0.776752293622.issue20894@psf.upfronthosting.co.za> Message-ID: <1394633053.15.0.892813167614.issue20894@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- nosy: +brian.curtin _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 15:20:19 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 14:20:19 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <1394634019.61.0.815791874639.issue19060@psf.upfronthosting.co.za> R. David Murray added the comment: Terry: good point. popen did become undeprecated, however, its implementation was replaced by calls to subprocess. The reason it is kept is that it is an easy shorthand for various common operations...that is, it is a convenience function, even though it lives in the os module for historical reasons. So, the 2.7 list is correct (popen still uses the syscall there), and the python3 list is correct (popen is fine to use in python3). It is perhaps worth mentioning that os.popen is a convenience function in the subprocess docs, but I'm not sure where to put it. (I see that the popen docs also need updating, but that should be a separate issue, if someone wants to create it.) Anastasia: thanks, that patch looks good to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 15:29:14 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 14:29:14 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394634554.09.0.581356626001.issue20884@psf.upfronthosting.co.za> R. David Murray added the comment: Depending on what cx_Freeze is doing with packages, I wnder if this What's New 3.4 porting note is relevant: * Frozen packages no longer set ``__path__`` to a list containing the package name, they now set it to an empty list. The previous behavior could cause the import system to do the wrong thing on submodule imports if there was also a directory with the same name as the frozen package. The correct way to determine if a module is a package or not is to use``hasattr(module, '__path__')`` (:issue:`18065`). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 15:36:45 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 14:36:45 +0000 Subject: [issue20894] COMSPEC with multiple paths breaks subprocess.call In-Reply-To: <1394618545.08.0.776752293622.issue20894@psf.upfronthosting.co.za> Message-ID: <1394635005.33.0.775854335146.issue20894@psf.upfronthosting.co.za> R. David Murray added the comment: This was a misconfiguration of your system. It is not a bug in Python. (Unless can find a microsoft reference that says that COMPSPEC can contain more than one path? I don't think you will; see, eg: http://superuser.com/questions/446595/is-it-valid-for-comspec-to-have-multiple-entries) ---------- nosy: +r.david.murray resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 15:39:39 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 14:39:39 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1394635179.05.0.182515215369.issue20895@psf.upfronthosting.co.za> R. David Murray added the comment: I don't have a strong opinion on this, but I think you are going to have to articulate a good use/usability case for the deprecation. I'm sure this is used in the wild, and we don't just gratuitously break things :) ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 15:46:25 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 12 Mar 2014 14:46:25 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394635585.12.0.829958435783.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: That 'what's new' item seems relevant, except that the issue here is related to the __file__ attribute instead of __path__. Could it be that the same fix actually updated how the __file__ attribute is defined as well? The bug seems to be caused by importlib\__init__.py expecting its __file__ attribute to be defined, thus not allowing it to be frozen at all. :-( Based on my rather slim understanding of how module 'freezing' works I guess executables wanting to freeze the importlib\__init__.py module can work around the problem by adding code to the front of that module to hardcode its __file__ attribute value, before freezing it. However I'd be happier with Python not requiring that the __file__attribute be defined internally at all. Imposing a workaround such as this on anyone wanting to freeze the importlib package seems rather nasty. Best regards, Jurko Gospodneti? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 15:47:25 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Wed, 12 Mar 2014 14:47:25 +0000 Subject: [issue20827] IDLE : Display function argument list in ClassBrowser In-Reply-To: <1393772724.12.0.548840750027.issue20827@psf.upfronthosting.co.za> Message-ID: <1394635645.24.0.47154308427.issue20827@psf.upfronthosting.co.za> Saimadhav Heblikar added the comment: >>1. Idle is getting out of the business of formatting signatures. If we >>use inspect, '(...)' should simply be replaced (in 3.3+) by >>str(inspect.signature(ob)). (I plan to change calltips to do this >>instead of using two older inspect functions.) Using inspect creates >>the problems of getting ob. This means instead of manually formatting,we use inspect.signature()?(Shall i try to first it on calltips and get back with the result?) >>3. The patch does not handle nested classes (or their methods). If >>nested classes are found in the dictionary of 'methods' of the >>enclosing class, this should be possible to keep track of. I think this is because pyclbr is responsible for parsing the source.(This patch only tries to extract the signature,given the method/class).issue1612262 also seems to convey that pyclbr is unable to detect nested classes. So i will try to make changes to pyclbr , to detect nested classes. After i complete the above two,i will report here and try to work on >>- add popup menu with more options (e.g. doc strings, base classes, >>imports)" possible. Docstrings could be kept as a view objest with >>start and stop positions until requested. Also, your suggestion to import the class/methods only once ,will improve the performance,especially on bigger files.I'll modify the patch to reflect this too. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 15:51:41 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 12 Mar 2014 14:51:41 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394635901.95.0.729306539766.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: This could possibly also have been caused by a resolution to issue 18088 (http://bugs.python.org/issue18088). See commit e873f2e67353 (http://hg.python.org/cpython/rev/e873f2e67353). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 16:14:04 2014 From: report at bugs.python.org (Filip Malczak) Date: Wed, 12 Mar 2014 15:14:04 +0000 Subject: [issue20898] Missin 507 response description Message-ID: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> New submission from Filip Malczak: I find it strange, that in http.client module we have variable: INSUFFICIENT_STORAGE = 507 yet in responses (dict mapping int codes to descriptions) 507 is missing. It's probably just mistake caused by short dev memory, fix is easy: add line: 507: 'Insufficient storage', between lines 208 and 209 (just after mapping for 505). Sorry, if this isn't well formatted issue, or if I specified wrong metadata. I'm working on Python 3.3.2+ (automatically installed in LUbuntu 13.10), and I don't know whether it was fixed in later versions. ---------- components: IO messages: 213266 nosy: Filip.Malczak priority: normal severity: normal status: open title: Missin 507 response description type: behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 16:15:42 2014 From: report at bugs.python.org (Filip Malczak) Date: Wed, 12 Mar 2014 15:15:42 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1394637342.06.0.94210638741.issue20898@psf.upfronthosting.co.za> Changes by Filip Malczak : ---------- title: Missin 507 response description -> Missing 507 response description _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 16:54:26 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 15:54:26 +0000 Subject: [issue16508] include the "object" type in the lists of documented types In-Reply-To: <1353284081.12.0.684350303879.issue16508@psf.upfronthosting.co.za> Message-ID: <1394639666.95.0.0154525367698.issue16508@psf.upfronthosting.co.za> R. David Murray added the comment: Doing this is going to be a bit tricky, since currently links like :meth:`object.__format__` go to the special methods section. So I think making the distinction between available special methods and ones that object implements will need to be done at the same time as this, and there may be quite a few places in the documentation where reference will need to be changed. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 17:10:44 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 16:10:44 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1394640644.28.0.352730660983.issue20898@psf.upfronthosting.co.za> R. David Murray added the comment: Looks like that's not the only code that was missed (I see 102 is also not listed). What happened was that the responses table was originally part of urllib2, and was moved into httplib (back when it was httplib). But httplib had more response codes in it than the urllib2 did, apparently. I think it makes sense to make them consistent (add the missing ones to responses), even though it is not clear that the constants are used anywhere. I wonder if it makes sense to use an Enum here somehow... ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 17:11:23 2014 From: report at bugs.python.org (Martin Dengler) Date: Wed, 12 Mar 2014 16:11:23 +0000 Subject: [issue10128] multiprocessing.Pool throws exception with __main__.py In-Reply-To: <1287268913.13.0.756366299299.issue10128@psf.upfronthosting.co.za> Message-ID: <1394640683.26.0.292898387377.issue10128@psf.upfronthosting.co.za> Changes by Martin Dengler : ---------- nosy: +mdengler _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 17:12:28 2014 From: report at bugs.python.org (Martin Dengler) Date: Wed, 12 Mar 2014 16:12:28 +0000 Subject: [issue10128] multiprocessing.Pool throws exception with __main__.py In-Reply-To: <1287268913.13.0.756366299299.issue10128@psf.upfronthosting.co.za> Message-ID: <1394640748.65.0.00878730635828.issue10128@psf.upfronthosting.co.za> Martin Dengler added the comment: I applied the patch from #10845 to 2.7.6 and it worked well for me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 17:17:14 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Wed, 12 Mar 2014 16:17:14 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1394641034.16.0.372004679883.issue20898@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- components: +Library (Lib) -IO keywords: +easy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 17:26:37 2014 From: report at bugs.python.org (pmoody) Date: Wed, 12 Mar 2014 16:26:37 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1394641597.85.0.803030316958.issue20815@psf.upfronthosting.co.za> pmoody added the comment: Will Do. Michael, would you mind signing the contributor agreement so I can apply your patch? http://www.python.org/psf/contrib/contrib-form/ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 17:28:06 2014 From: report at bugs.python.org (Michel Albert) Date: Wed, 12 Mar 2014 16:28:06 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1394641686.63.0.0948181525151.issue20815@psf.upfronthosting.co.za> Michel Albert added the comment: Did so already last weekend. I suppose it will take some time to be processed. I can ping you via a message here once I receive the confirmation. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 17:40:18 2014 From: report at bugs.python.org (pmoody) Date: Wed, 12 Mar 2014 16:40:18 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1394642418.01.0.356459450381.issue20815@psf.upfronthosting.co.za> pmoody added the comment: thanks. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 19:01:53 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 18:01:53 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable In-Reply-To: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> Message-ID: <1394647313.21.0.776264979516.issue20853@psf.upfronthosting.co.za> R. David Murray added the comment: There is at least one other place (do_break) where this same problem could crop up. Unittest handles this by having a 'safe_repr' function. pdb doesn't need the same function unittest does, but it could do something similar, and then use %s and this function in the places where it currently uses repr to print an arbitrary object: def safe_repr(obj): try: return repr(obj) except Exception: return object.__repr__(obj) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 19:17:50 2014 From: report at bugs.python.org (Elja van Tol) Date: Wed, 12 Mar 2014 18:17:50 +0000 Subject: [issue20894] COMSPEC with multiple paths breaks subprocess.call In-Reply-To: <1394618545.08.0.776752293622.issue20894@psf.upfronthosting.co.za> Message-ID: <1394648270.93.0.702283312253.issue20894@psf.upfronthosting.co.za> Elja van Tol added the comment: I stand corrected, now i have to find out why my comspec was filled with nonsense. Sorry for the trouble! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 19:27:58 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Wed, 12 Mar 2014 18:27:58 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1394648878.78.0.440117848717.issue20896@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 19:44:51 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 12 Mar 2014 18:44:51 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <1394649891.37.0.973608567135.issue15968@psf.upfronthosting.co.za> Zachary Ware added the comment: I started looking at this again recently, and discovered that building from within Visual Studio doesn't work with the proposed patches. So, here's a different approach that adds 'Makefile' projects for each of Tcl, Tk, and Tix instead of using build_tkinter.py. The "NMakeBuildCommandLine" for each new project is actually a short, fairly straightforward script that first checks for the necessary components in the install location ($(tcltkDir)) and bails out with a success message if they're already there, or builds if they're not. The Tix project still requires http://bugs.python.org/file32998/issue15968_tix.svndiff to function properly on Debug builds (which means this patch isn't quite right, the proper Tix version number will be 8.4.3.4). There are a couple of changes that are made trivial by the main change here, namely copying the Tcl and Tk DLLs into the output dir where _tkinter can find them, which means PCbuild/rt.bat doesn't need to mess with PATH (nor do individuals need to change PATH when testing Tkinter manually). To simplify the new projects, I also simplified $(tcltkDir)/$(tcltk64Dir) and $(tcltk[64]Lib)/$(tcltk[64]LibDebug): there is now only $(tcltkDir) and $(tcltkLib). x64.props redefines $(tcltkDir) to be $(externalsDir)\tcltk64, and $(tcltkLib) is defined in terms of $(tcltkDir) and $(TclDebugExt). I've not tested every possible configuration, but I can confirm that Debug and Release configurations work as expected on both Win32 and x64 platforms, whether built by command line (msbuild) or Visual Studio. There is an issue with PGInstrument/PGUpdate builds on Win32 (and probably x64, untested) where $(OutDir) is not set properly for the Tcl and Tk projects, and thus their DLLs are copied into $(SolutionDir) instead of the expected output dir. There are other (unrelated to tkinter) issues with building PGI and PGO, though, so I don't consider that problem a blocker for this issue. One thing I'm not certain about, should this go into maintenance branches (namely 3.4, possibly 3.3), or just default (after 3.4 is branched)? ---------- components: +Windows versions: +Python 3.5 Added file: http://bugs.python.org/file34377/issue15968.v3.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 19:57:19 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 12 Mar 2014 18:57:19 +0000 Subject: [issue20692] Tutorial section 9.4 and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394650639.77.0.122698843025.issue20692@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Replace 'The right way... with ---- To look up an attribute on an integer literal, separate the literal from the period with either a space or parentheses. >>> 3 .__class__ >>> (5).__class__ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 20:02:26 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 19:02:26 +0000 Subject: [issue20135] FAQ need list mutation answers In-Reply-To: <1388979444.45.0.0357103143169.issue20135@psf.upfronthosting.co.za> Message-ID: <1394650946.84.0.822700833135.issue20135@psf.upfronthosting.co.za> R. David Murray added the comment: M. Votz: I like your entry, but I think it should be titled "Why did changing list 'a' also change list 'b'?" That's the form I've always encountered this question in. Then the answer can start of with "It didn't, 'a' and 'b' are the same list." and then go on with your text. Since ?ric concurs, lets go ahead and move that other answer. Probably to right before "How can I pass optional or keywords parameters from one function to another?" ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 20:10:50 2014 From: report at bugs.python.org (=?utf-8?q?Kim_Gr=C3=A4sman?=) Date: Wed, 12 Mar 2014 19:10:50 +0000 Subject: [issue18314] Have os.unlink remove junction points In-Reply-To: <1372335321.1.0.479247042071.issue18314@psf.upfronthosting.co.za> Message-ID: <1394651450.79.0.875400363686.issue18314@psf.upfronthosting.co.za> Kim Gr?sman added the comment: ping ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 20:14:59 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 19:14:59 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1394651699.89.0.80968461077.issue20627@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Patch updated with fixes suggested by ?ric. ---------- Added file: http://bugs.python.org/file34378/issue20627_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 20:19:54 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 19:19:54 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1394651994.29.0.14226997513.issue20627@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34379/issue20627_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 20:46:05 2014 From: report at bugs.python.org (Thomas Kluyver) Date: Wed, 12 Mar 2014 19:46:05 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394653565.45.0.635623562382.issue20884@psf.upfronthosting.co.za> Thomas Kluyver added the comment: I think msg213138 has the key: importlib is actually getting frozen in the Python sense of the module's bytecode being included in a C file and then compiled, not just copied into a zip file. When we freeze importlib._bootstrap as _frozen_importlib, importlib is brought along for the ride as well. So when Python code imports it, it's loading from the frozen copy, and __file__ is not defined. I think I can see how to fix this in cx_Freeze. ---------- nosy: +takluyver _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 20:50:09 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Wed, 12 Mar 2014 19:50:09 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <1394653809.39.0.893573795767.issue15968@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I wouldn't change the maintenance branches. I expect that the buildbots will break when the patch is applied, since they will fail to fetch the tix sources (unless I'm missing something). Nevertheless, I like the approach, hoping that you'll be available to fix urgent issues that arise once it is applied. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 20:51:34 2014 From: report at bugs.python.org (Sean Rodman) Date: Wed, 12 Mar 2014 19:51:34 +0000 Subject: [issue19614] support.temp_cwd should use support.rmtree In-Reply-To: <1384537486.79.0.657999884373.issue19614@psf.upfronthosting.co.za> Message-ID: <1394653894.68.0.810964189121.issue19614@psf.upfronthosting.co.za> Sean Rodman added the comment: Thank you for reviewing it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 20:51:58 2014 From: report at bugs.python.org (Tim Golden) Date: Wed, 12 Mar 2014 19:51:58 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1394649891.37.0.973608567135.issue15968@psf.upfronthosting.co.za> Message-ID: <5320BB00.6010906@timgolden.me.uk> Tim Golden added the comment: I haven't looked at the patch, but +1 to anything which brings Tcl/Tk/Tix support into a state of default usability. Thanks for picking this up, Zachary. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:04:36 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 20:04:36 +0000 Subject: [issue4744] asynchat documentation needs to be more precise In-Reply-To: <1230168171.56.0.381937953807.issue4744@psf.upfronthosting.co.za> Message-ID: <1394654676.14.0.628950888661.issue4744@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- versions: +Python 3.3, Python 3.4 -Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:05:39 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 12 Mar 2014 20:05:39 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <1394654739.76.0.202942115305.issue15968@psf.upfronthosting.co.za> Zachary Ware added the comment: Martin: I'll wait until after 3.4 is branched to commit to default, and make sure I have some time to pick up the pieces when I do :). The buildbots should be fine, though; external-common.bat is patched to pull in the tix sources as well. issue15968_tix.svndiff will need to be applied to http://svn.python.org/projects/external/tix-8.4.3.x and be tagged as tix-8.4.3.4 before changes are made to the cpython repo, though, but I don't have access to svn.python.org (nor enough experience with svn to be comfortable making the change). Could you possibly do that for me? ---------- versions: -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:06:48 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 20:06:48 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1394654808.96.0.360007453506.issue20627@psf.upfronthosting.co.za> ?ric Araujo added the comment: This looks ready to me. Thanks Claudiu! ---------- keywords: -needs review stage: patch review -> commit review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:07:36 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 20:07:36 +0000 Subject: [issue19614] support.temp_cwd should use support.rmtree In-Reply-To: <1384537486.79.0.657999884373.issue19614@psf.upfronthosting.co.za> Message-ID: <3fkkjg3vLGz7LjM@mail.python.org> Roundup Robot added the comment: New changeset a5f767bf9d1c by Benjamin Peterson in branch '3.3': use support.rmtree instead of shutil (closes #19614) http://hg.python.org/cpython/rev/a5f767bf9d1c New changeset 8a77e22aff6c by Benjamin Peterson in branch 'default': merge 3.3 (#19614) http://hg.python.org/cpython/rev/8a77e22aff6c ---------- nosy: +python-dev resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:07:46 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 20:07:46 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1394654866.0.0.796933357252.issue20627@psf.upfronthosting.co.za> Claudiu.Popa added the comment: My pleasure. Thanks for the reviews, too! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:10:33 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Wed, 12 Mar 2014 20:10:33 +0000 Subject: [issue13368] Possible problem in documentation of module subprocess, method send_signal In-Reply-To: <1320722594.89.0.739080107592.issue13368@psf.upfronthosting.co.za> Message-ID: <1394655033.44.0.272376906436.issue13368@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, I would like to propose a patch for this. ---------- nosy: +nitika _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:10:42 2014 From: report at bugs.python.org (Brett Cannon) Date: Wed, 12 Mar 2014 20:10:42 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394655042.66.0.844677286603.issue20884@psf.upfronthosting.co.za> Brett Cannon added the comment: I found the problem. _frozen_importlib is being loaded by C code which is using the equivalent of _imp.init_frozen(). importlib.machinery.FrozenImporter is doing a more controlled, manual approach of using _imp.get_frozen_object() and then initializing the module itself. Problem is that the former sets __file__ to '' and the latter doesn't; this was an unintended side-effect of updating FrozenImporter for PEP 451 as this was the only way to make exec_module() work w/o serious C hacking. You can see the difference this way: >>> import _imp >>> __hello__again = _imp.init_frozen('__hello__') Hello world! >>> __hello__again.__spec__.has_location Traceback (most recent call last): File "", line 1, in AttributeError: 'NoneType' object has no attribute 'has_location' >>> __hello__again.__file__ '' compared to: >>> import __hello__ Hello world! >>> __hello__.__spec__.has_location False >>> __hello__.__spec__.origin 'frozen' >>> __hello__.__file__ Traceback (most recent call last): File "", line 1, in AttributeError: 'module' object has no attribute '__file__' The clean solution is to fix PyImport_ImportFrozenModuleObject() to stop setting __file__ and then fix importlib/__init__.py to deal with the lack of file path (this should implicitly fix _frozen_importlib when it's __spec__ is set in _setup). The more backwards-compatible would be to toss '' back in for __spec__.origin and set __spec__.has_location to True which is all semantically wrong. I vote for the clean solution along with a backported note into What's New. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:30:25 2014 From: report at bugs.python.org (Andrey Antsut) Date: Wed, 12 Mar 2014 20:30:25 +0000 Subject: [issue20899] Nested namespace imports do not work inside zip archives Message-ID: <1394656225.26.0.176386437395.issue20899@psf.upfronthosting.co.za> New submission from Andrey Antsut: Importing modules from subdirectories as "implicit namespace packages" (PEP 420) inside a ZIP archive only works one level deep. Imports from within nested namespaces fail with "ImportError: No module named 'XXX'". I am attaching an archive with example directory/file structure. To reproduce the problem, run the following from where you unzipped it: python >>> import sys >>> sys.path += ['project1', 'project2.zip', 'project3', 'project4.zip'] >>> import parent.child.hello1 Hello 1 >>> import parent.child.hello2 ImportError: No module named 'parent.child.hello2' >>> import parent.child.hello3 Hello 3 >>> import parent.child.hello4 ImportError: No module named 'parent.child.hello4' >>> import boo boo! >>> import parent.boo boo! Tested on WinXP SP3 with Python 3.3.5 and 3.4.0rc3. ---------- files: reproduce.zip messages: 213290 nosy: Andrey.Antsut priority: normal severity: normal status: open title: Nested namespace imports do not work inside zip archives type: behavior versions: Python 3.3, Python 3.4 Added file: http://bugs.python.org/file34380/reproduce.zip _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:33:52 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Wed, 12 Mar 2014 20:33:52 +0000 Subject: [issue20899] Nested namespace imports do not work inside zip archives In-Reply-To: <1394656225.26.0.176386437395.issue20899@psf.upfronthosting.co.za> Message-ID: <1394656432.19.0.646037252417.issue20899@psf.upfronthosting.co.za> Changes by Barry A. Warsaw : ---------- nosy: +barry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:35:36 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 20:35:36 +0000 Subject: [issue20890] Miscellaneous PEP 101 additions In-Reply-To: <1394540425.3.0.905657835354.issue20890@psf.upfronthosting.co.za> Message-ID: <1394656536.84.0.405710376245.issue20890@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:38:30 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 12 Mar 2014 20:38:30 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394656710.74.0.969403199491.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: +1 for the clean solution :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:38:38 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 20:38:38 +0000 Subject: [issue20363] BytesWarnings triggerred by test suite In-Reply-To: <1390470451.71.0.00122717133798.issue20363@psf.upfronthosting.co.za> Message-ID: <1394656718.34.0.0927269304532.issue20363@psf.upfronthosting.co.za> ?ric Araujo added the comment: I don?t understand one thing: you said the output wasn?t changed, then show an example of changed output: ?"----------xxx----------" vs "----------b'xxx'----------"?. The ?data? that is displayed is supposed to be text; showing ?b'? and ?'? is a regression for the 3.x line. ---------- status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:44:22 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Wed, 12 Mar 2014 20:44:22 +0000 Subject: [issue20363] BytesWarnings triggerred by test suite In-Reply-To: <1390470451.71.0.00122717133798.issue20363@psf.upfronthosting.co.za> Message-ID: <1394657062.81.0.0556137924937.issue20363@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: Output is different between Python 2 and 3, but not different between different versions in Python 3. Output in Python 3 is e.g. "----------b'xxx'----------" both before and after commit 791674a74e47. I suggest to create a separate issue for discussion about this message in distutils. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:50:47 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 12 Mar 2014 20:50:47 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? In-Reply-To: <1394648878.82.0.433040361395.issue20896@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: The bug is not fixed, I commited a workaround. Please repon it. Le mercredi 12 mars 2014, Benjamin Peterson a ?crit : > > Changes by Benjamin Peterson > >: > > > ---------- > resolution: -> fixed > status: open -> closed > > _______________________________________ > Python tracker > > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:59:23 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 20:59:23 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr Message-ID: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> New submission from ?ric Araujo: ?python3 setup.py register --show-response? will display something like "----------b'xxx'----------". The HTTP response body should be decoded to text for display, instead of the repr of a bytes object. Setting the ?easy? keyword: thanks to unittest.mock, writing a test for this should not be hard, and with a test we can have the confidence to change the code. ---------- components: Distutils keywords: easy messages: 213295 nosy: eric.araujo priority: normal severity: normal stage: needs patch status: open title: distutils register command should print text, not bytes repr type: behavior versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 21:59:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 20:59:53 +0000 Subject: [issue20363] BytesWarnings triggerred by test suite In-Reply-To: <1390470451.71.0.00122717133798.issue20363@psf.upfronthosting.co.za> Message-ID: <1394657993.7.0.153862996902.issue20363@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for correcting me. I created #20900. ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:01:18 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Wed, 12 Mar 2014 21:01:18 +0000 Subject: [issue18854] is_multipart and walk should document their treatment of 'message' parts. In-Reply-To: <1377612312.75.0.466824716408.issue18854@psf.upfronthosting.co.za> Message-ID: <1394658078.83.0.534718609639.issue18854@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi David, Will you please help me with the link? ---------- nosy: +nitika _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:04:26 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Wed, 12 Mar 2014 21:04:26 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr In-Reply-To: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> Message-ID: <1394658266.72.0.750813833825.issue20900@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:05:58 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 21:05:58 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394658358.35.0.295544163362.issue16104@psf.upfronthosting.co.za> ?ric Araujo added the comment: FTR, py_compile and compileall use importlib in 3.4. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:08:17 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 21:08:17 +0000 Subject: [issue18854] is_multipart and walk should document their treatment of 'message' parts. In-Reply-To: <1377612312.75.0.466824716408.issue18854@psf.upfronthosting.co.za> Message-ID: <1394658497.07.0.498036414893.issue18854@psf.upfronthosting.co.za> R. David Murray added the comment: If you are asking which documentation needs to be updated, it is: Doc/library/email.message.rst The descriptions of the is_multipart method and the walk method. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:14:09 2014 From: report at bugs.python.org (Julian Mehnle) Date: Wed, 12 Mar 2014 21:14:09 +0000 Subject: [issue9133] Invalid UTF8 Byte sequence not raising exception/being substituted In-Reply-To: <1277928174.53.0.503418777966.issue9133@psf.upfronthosting.co.za> Message-ID: <1394658849.3.0.150350743923.issue9133@psf.upfronthosting.co.za> Changes by Julian Mehnle : ---------- nosy: +jmehnle _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:23:37 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 21:23:37 +0000 Subject: [issue11880] add a {dist-info} category to distutils2 In-Reply-To: <1303231865.42.0.936595329467.issue11880@psf.upfronthosting.co.za> Message-ID: <1394659417.59.0.482228487525.issue11880@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: languishing -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:26:01 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 21:26:01 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394659561.74.0.355828015014.issue16104@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34381/issue16104_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:41:01 2014 From: report at bugs.python.org (Thomas Kluyver) Date: Wed, 12 Mar 2014 21:41:01 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394660461.82.0.193425093434.issue20884@psf.upfronthosting.co.za> Thomas Kluyver added the comment: In the clean solution, it sounds like making importlib/__init__.py deal with the lack of a __file__ attribute would fix the problem in cx_Freeze. We'd still need to work out whether freezing importlib into the base executable is the right thing to do, but freezing would work on Python 3.4. So that sounds good to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:42:07 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Wed, 12 Mar 2014 21:42:07 +0000 Subject: [issue20692] Tutorial section 9.4 and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394660527.17.0.783550098305.issue20692@psf.upfronthosting.co.za> Changes by Sreepriya Chalakkal : Added file: http://bugs.python.org/file34382/doc4.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:50:06 2014 From: report at bugs.python.org (Eric V. Smith) Date: Wed, 12 Mar 2014 21:50:06 +0000 Subject: [issue20899] Nested namespace imports do not work inside zip archives In-Reply-To: <1394656225.26.0.176386437395.issue20899@psf.upfronthosting.co.za> Message-ID: <1394661006.95.0.28296889763.issue20899@psf.upfronthosting.co.za> Changes by Eric V. Smith : ---------- nosy: +eric.smith _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:50:58 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 21:50:58 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394661058.96.0.192582816165.issue16104@psf.upfronthosting.co.za> ?ric Araujo added the comment: This looks ready to me. One thing: ?make -j0? is the spelling for ?run using all available cores?, whereas ?compileall -j0? will use one process. I don?t know if this should be documented, changed or ignored. ---------- stage: patch review -> commit review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:51:44 2014 From: report at bugs.python.org (Andreas Stieger) Date: Wed, 12 Mar 2014 21:51:44 +0000 Subject: [issue20901] test_sqlite fails with SQLite 3.8.4 Message-ID: <1394661104.86.0.58139727656.issue20901@psf.upfronthosting.co.za> New submission from Andreas Stieger: SQLite 3.8.4 fails test_sqlite on 2.7 and 3.4. [ 296s] test test_sqlite failed -- Traceback (most recent call last): [ 296s] File "/home/abuild/rpmbuild/BUILD/Python-2.7.6/Lib/sqlite3/test/hooks.py", line 165, in CheckOpcodeCount [ 296s] self.assertTrue(first_count > second_count) [ 296s] AssertionError: False is not true This seems to be a change in behaviour callback of SQLite: (one "." per callback issued) sqlite3_progress_handler(db, 1, progress_callback, NULL); sqlite3_exec(db, "create table foo(a,b)", callback, 0, &zErrMsg); sqlite3_progress_handler(db, 2, progress_callback, NULL); sqlite3_exec(db, "create table bar(a,b)", callback, 0, &zErrMsg); 3.7.17> ./test .................................................................. ........................... 3.8.3.1> ./test ........ ....... 3.8.4> ./test ..... ..... 3.8.4.1> ./test ..... ..... This may be a side effect of optimization Documentation does day the callbacks are approximate. Can the test be adjusted to run more than CREATE TABLE so that a difference in the number of callbacks is tested for? Also see openSUSE bug: https://bugzilla.novell.com/show_bug.cgi?id=867887 ---------- components: Tests messages: 213302 nosy: Andreas.Stieger priority: normal severity: normal status: open title: test_sqlite fails with SQLite 3.8.4 versions: Python 2.7, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:52:17 2014 From: report at bugs.python.org (Brett Cannon) Date: Wed, 12 Mar 2014 21:52:17 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394661137.88.0.0929999708249.issue16104@psf.upfronthosting.co.za> Brett Cannon added the comment: I vote for changed so that -j0 uses all available cores as os.cpu_count() states. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:53:40 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 21:53:40 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394661220.4.0.995226839838.issue16104@psf.upfronthosting.co.za> Claudiu.Popa added the comment: I agree. I'll modify the patch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:55:00 2014 From: report at bugs.python.org (Giacomo Alzetta) Date: Wed, 12 Mar 2014 21:55:00 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation Message-ID: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> New submission from Giacomo Alzetta: Currently the documentation for set (at: http://docs.python.org/2/library/stdtypes.html#set) does not mention which operand is preferred when performing the usual binary operations. For example the following sample code doesn't have a defined result according to the documentation: class MyObj: def __init__(self, key, value): self.key = key self.value = value def __key(self): return self.key def __hash__(self): return hash(self.__key()) def __eq__(self, other): return type(self) is type(other) and self.__key() == other.__key() a = {MyObj(1, 'a')} b = {MyObj(1, 'b')} print((a & b).pop().value) # 'a' or 'b'? As far as I can tell currently there is no rule about this. Intersection prefers the second operand, while union prefers the first. These are the only operations where this is important since they include common elements. I believe that this kind of information ought to be included explicitly near such operations. At the very least, if the behaviour should really be somehow undefined, it should be stated there so that people don't rely on such behaviour. The same should be stated for |= and &=, since the first will not modify common elements while the latter will. PS: I can't find any resource about the formatting of issues (e.g. if and which syntax is used for code blocks. Sorry for that. ---------- assignee: docs at python components: Documentation messages: 213305 nosy: Giacomo.Alzetta, docs at python priority: normal severity: normal status: open title: Which operand is preferred by set operations? Missing information in the documentation type: enhancement _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 22:59:21 2014 From: report at bugs.python.org (Ned Deily) Date: Wed, 12 Mar 2014 21:59:21 +0000 Subject: [issue20901] test_sqlite fails with SQLite 3.8.4 In-Reply-To: <1394661104.86.0.58139727656.issue20901@psf.upfronthosting.co.za> Message-ID: <1394661561.15.0.0179201272768.issue20901@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +ghaering _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:03:59 2014 From: report at bugs.python.org (Nick Coghlan) Date: Wed, 12 Mar 2014 22:03:59 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394660461.82.0.193425093434.issue20884@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: I'm not sure Brett's plan is such a great idea. If you look at the file attributes in my demo above, they include a leading path element (based on the executable location), so it *is* possible to use the pkgutil data access APIs sensibly from a frozen module (and even when there's no path component, I believe the recommended way of invoking pkgutil would fall back to the current directory). So I don't think we should decide what to do without first comparing the behaviour of frozen pkgutil.get_data dependent code between 3.3 and 3.4. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:08:05 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 22:08:05 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394662085.04.0.86593045064.issue16104@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34383/issue16104_3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:11:35 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 22:11:35 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394662295.52.0.0664503758641.issue16104@psf.upfronthosting.co.za> ?ric Araujo added the comment: + if args.processes <= 0: Is that correct? For make, I think I?ve always seen ?-j0?, not negative values. Could you add a test for -j0? (i.e. check that ?compileall -j0? calls the function with ?processes=os.cpu_count()?) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:12:28 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 22:12:28 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394662348.0.0.711885694395.issue16104@psf.upfronthosting.co.za> Claudiu.Popa added the comment: regrtest does that, checking for j <=0. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:14:12 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 22:14:12 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394662452.19.0.957228075436.issue20902@psf.upfronthosting.co.za> R. David Murray added the comment: If you take the intersection or union of a set, it shouldn't matter which set the element "came from", by the axioms that apply to sets. So it if does, that's an application bug, IMO. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:18:36 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 22:18:36 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394662716.55.0.139546336794.issue20902@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +stutzbach _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:26:58 2014 From: report at bugs.python.org (ingrid) Date: Wed, 12 Mar 2014 22:26:58 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr In-Reply-To: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> Message-ID: <1394663218.22.0.475372780767.issue20900@psf.upfronthosting.co.za> ingrid added the comment: I haven't had to register a python package before. Is there a way to reproduce this without actually creating an entry in PyPI? ---------- nosy: +ingrid _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:27:01 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 22:27:01 +0000 Subject: [issue17281] Broken links at pypi In-Reply-To: <1361630635.92.0.90935154891.issue17281@psf.upfronthosting.co.za> Message-ID: <1394663221.05.0.069500863436.issue17281@psf.upfronthosting.co.za> ?ric Araujo added the comment: The PyPI page now starts with this text: Distutils2 development is stopped. tl;dr: keep using setuptools and pip for now, don?t use distutils2. Distutils2 tried to be all things to all people; Python core developers and developers of packaging tools have a different strategy to improve packaging. First, various features are discussed and integrated into Python on their own, such as namespace packages and virtual environments (Python 3.3). Second, a new format is defined for binary distibutions (wheel). Third, pip is blessed as de facto standard installer and installed with Python (3.4). Ongoing, new PEPs are in progress to make version numbers more robust, metadata more comprehensive, wheels usable on more platforms, build tools more flexible, etc. Other efforts like conda, bento, hashdist or pyinstaller may serve different needs of specific Python communities better. ---------- nosy: +dstufft, ncoghlan resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:29:58 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 22:29:58 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394663398.17.0.315642980017.issue20902@psf.upfronthosting.co.za> R. David Murray added the comment: Or, to put it another way, which set it comes from is not documented because it is an implementation detail and can not be depended on. I'm sure someone will correct me if I'm wrong :) ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:32:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 22:32:30 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr In-Reply-To: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> Message-ID: <1394663550.54.0.525607166129.issue20900@psf.upfronthosting.co.za> ?ric Araujo added the comment: To get a better idea of the problem, you can run the code for real using https://testpypi.python.org/pypi as repository URL. Then, unittest.mock provides a way to write a unit test that reproduces the bug without actually sending an HTTP request to any server. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:35:49 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 22:35:49 +0000 Subject: [issue16108] Include maintainer information in register/upload In-Reply-To: <1349154240.01.0.151032575778.issue16108@psf.upfronthosting.co.za> Message-ID: <1394663749.6.0.672840758799.issue16108@psf.upfronthosting.co.za> ?ric Araujo added the comment: If PyPI is changed to display both author and maintainer info, I?m okay with changing distutils to send both. (Sourceforge link is dead :() ---------- components: +Distutils -Distutils2 stage: patch review -> versions: +Python 2.7, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:36:07 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 12 Mar 2014 22:36:07 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1394663767.29.0.261851773367.issue20896@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- resolution: fixed -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:39:47 2014 From: report at bugs.python.org (ingrid) Date: Wed, 12 Mar 2014 22:39:47 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr In-Reply-To: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> Message-ID: <1394663987.29.0.696077123052.issue20900@psf.upfronthosting.co.za> ingrid added the comment: Ah, thanks! I'm looking at this now. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:42:10 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 12 Mar 2014 22:42:10 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1394664130.07.0.164638101104.issue20896@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Ok, apparently the change was backed out and it was not needed (I can't make the test fail here, either). It would have been better to state it on the issue, though :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:42:18 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 12 Mar 2014 22:42:18 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394664138.87.0.293398554624.issue16104@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Here's a test for j0 == os.cpu_count. ---------- Added file: http://bugs.python.org/file34384/issue16104_4.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:43:24 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 12 Mar 2014 22:43:24 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() should use PROTOCOL_SSLv23, not PROTOCOL_SSLv3 In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1394664204.16.0.567369674664.issue20896@psf.upfronthosting.co.za> Antoine Pitrou added the comment: That said, I agree it would be better to use "SSLv23" in get_server_certificate(). ---------- components: +Library (Lib) stage: -> needs patch title: test_ssl.test_get_server_certificate() is failing: CA cert of svn.python.org changed? -> test_ssl.test_get_server_certificate() should use PROTOCOL_SSLv23, not PROTOCOL_SSLv3 type: -> behavior versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:44:23 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 12 Mar 2014 22:44:23 +0000 Subject: [issue18104] Idle: make human-mediated GUI tests usable In-Reply-To: <1369961521.26.0.131640091288.issue18104@psf.upfronthosting.co.za> Message-ID: <1394664263.03.0.69390610941.issue18104@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Some follow-up after revising the test for GetCfgSectionNameDialog in configSectionNameDialog.py (#18130): 1. I am no longer concerned about automated discovery. Anyone adding a widget can just as easily add something to a master list as add a file to be discovered. I meant to type up and post my handwritten list of files with widget tests, with the status of each. I will try to find it or recreate it. 2. I am not so much concerned about an automated summary. Once the tests work correctly, errors due to editing the underlying code should be caught by immediate testing. The model I used is if __name__...: where currently means to open a tk window with a button to start the test, but which can instead just be closed [x] to skip the test. My idea is that after editing, one should always run the automated test (if there is one, which there eventually will be) and maybe run the visual test. 3. For #18130, I left the test code in the 'if name' clause. To run all such tests from a separate master htest file, it needs to be moved into a function. I am thinking of '_htest'. (Some files already have the visual test code pulling into a 'main' function, but to me that is too similar to 'unitest.main' and similar.) Or perhaps the code should be moved to an idle_test/htest.py file, but with a means to run just the one test from the module file. 4. For this test, the widget has a message parameter, which I used for test hints. Other widgets do not have such, and the test hints will have to be in the driver window. I need to pick, say, 3 tests and do some experiments. ---------- nosy: +sahutd _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:46:20 2014 From: report at bugs.python.org (Steven D'Aprano) Date: Wed, 12 Mar 2014 22:46:20 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394664380.11.0.813387581364.issue20902@psf.upfronthosting.co.za> Steven D'Aprano added the comment: If this is undefined, and I think it should be, the docs should explicitly say so. How is this? The union and intersection operations select elements which appear in both operands, e.g. set([a, b, c]) & set([c, d, e]) returns set([c]). The selection is performed by equality, not object identity, and which specific object is returned (the c object from the first set or the second set) is an implementation detail and cannot be relied on. ---------- nosy: +stevenjd _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 12 23:52:34 2014 From: report at bugs.python.org (Chris Clark) Date: Wed, 12 Mar 2014 22:52:34 +0000 Subject: [issue20903] smtplib.SMTP raises socket.timeout Message-ID: <1394664754.18.0.260499838693.issue20903@psf.upfronthosting.co.za> New submission from Chris Clark: The documentation for smtplib.SMTP says "If the connect() call returns anything other than a success code, an SMTPConnectError is raised." It doesn't explicitly specify what happens when connect() raises instead of returns, but I think either the documentation should mention "socket.timeout" or it should raise SMTPConnectError. Python 3.3.4 (default, Feb 11 2014, 15:56:08) [GCC 4.8.2 20140206 (prerelease)] on linux Type "help", "copyright", "credits" or "license" for more information. >>> from smtplib import SMTP >>> SMTP('a.com', timeout=1) Traceback (most recent call last): File "", line 1, in File "/usr/lib/python3.3/smtplib.py", line 241, in __init__ (code, msg) = self.connect(host, port) File "/usr/lib/python3.3/smtplib.py", line 320, in connect self.sock = self._get_socket(host, port, self.timeout) File "/usr/lib/python3.3/smtplib.py", line 291, in _get_socket self.source_address) File "/usr/lib/python3.3/socket.py", line 435, in create_connection raise err File "/usr/lib/python3.3/socket.py", line 426, in create_connection sock.connect(sa) socket.timeout: timed out ---------- components: Library (Lib) messages: 213321 nosy: Chris.Clark priority: normal severity: normal status: open title: smtplib.SMTP raises socket.timeout type: behavior versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:07:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 23:07:30 +0000 Subject: [issue13733] Change required to sysconfig.py for Python 2.7.2 on OS/2 In-Reply-To: <1325980402.33.0.867781342076.issue13733@psf.upfronthosting.co.za> Message-ID: <1394665650.28.0.896928631014.issue13733@psf.upfronthosting.co.za> ?ric Araujo added the comment: Benjamin: the patch contains an obvious fix to enable the user install scheme in distutils (PEP 370) (os2_user was misspellt os2_home), and more questionable changes (maybe incomplete too: many other places do different things for ?posix? or ?nt?, and apparently ?os2? should be like ?posix? but currently isn?t). Should I apply the obvious fix to 2.7? What about the other proposed changes? ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:11:14 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 23:11:14 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() should use PROTOCOL_SSLv23, not PROTOCOL_SSLv3 In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <3fkpnY5VHXz7Ljt@mail.python.org> Roundup Robot added the comment: New changeset 23add5382fb3 by Benjamin Peterson in branch '3.1': use ssl.PROTOCOL_SSLv23 for maximum compatibility (closes #20896) http://hg.python.org/cpython/rev/23add5382fb3 New changeset 789ca594960f by Benjamin Peterson in branch '3.2': use ssl.PROTOCOL_SSLv23 for maximum compatibility (closes #20896) http://hg.python.org/cpython/rev/789ca594960f New changeset de97d0334314 by Benjamin Peterson in branch '2.7': use ssl.PROTOCOL_SSLv23 for maximum compatibility (closes #20896) http://hg.python.org/cpython/rev/de97d0334314 New changeset 12df02358137 by Benjamin Peterson in branch '3.3': merge 3.2 (#20896) http://hg.python.org/cpython/rev/12df02358137 New changeset 0cba79667c7d by Benjamin Peterson in branch 'default': merge 3.3 (#20896) http://hg.python.org/cpython/rev/0cba79667c7d ---------- resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:11:33 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 23:11:33 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394665893.35.0.66977226882.issue20902@psf.upfronthosting.co.za> R. David Murray added the comment: Sounds good to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:17:15 2014 From: report at bugs.python.org (Jeremy Kloth) Date: Wed, 12 Mar 2014 23:17:15 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1394654739.76.0.202942115305.issue15968@psf.upfronthosting.co.za> Message-ID: Jeremy Kloth added the comment: I'm curious as to the issues that arose in getting 'build_tkinter.py' to work within the Visual Studio IDE, as that is what I used to develop the patches to start with. I would like to look over the new changes, but will not have any time to do so until 3-15-2014 at the earliest. Hopefully that is still enough time. ---------- nosy: +jeremy.kloth _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:17:26 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Wed, 12 Mar 2014 23:17:26 +0000 Subject: [issue13733] Change required to sysconfig.py for Python 2.7.2 on OS/2 In-Reply-To: <1325980402.33.0.867781342076.issue13733@psf.upfronthosting.co.za> Message-ID: <1394666246.51.0.353895195725.issue13733@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Seems reasonable. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:20:45 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 23:20:45 +0000 Subject: [issue13733] Change required to sysconfig.py for Python 2.7.2 on OS/2 In-Reply-To: <1325980402.33.0.867781342076.issue13733@psf.upfronthosting.co.za> Message-ID: <1394666445.37.0.967214027441.issue13733@psf.upfronthosting.co.za> ?ric Araujo added the comment: Alright. If OS/2 is a supported platform for 2.7, it makes sense to have compat fixes in that branch. IIUC the existing patch fixes two things: ?python setup.py install --user? never worked correctly on OS/2; python doesn?t build on OS/2. Fixes require tests. ---------- stage: -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:24:34 2014 From: report at bugs.python.org (Freek Dijkstra) Date: Wed, 12 Mar 2014 23:24:34 +0000 Subject: [issue11783] email parseaddr and formataddr should be IDNA aware In-Reply-To: <1302099121.47.0.140525796896.issue11783@psf.upfronthosting.co.za> Message-ID: <1394666674.48.0.477738919987.issue11783@psf.upfronthosting.co.za> Freek Dijkstra added the comment: @r.david.murray Quote from issue20083: "You can also help me to remember to commit 11783 after the final release of 3.4.0." Ping! ---------- nosy: +macfreek versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:27:59 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 23:27:59 +0000 Subject: [issue16480] pyvenv 3.3 fails to create symlinks for /local/{bin, lib} to /{bin, lib} In-Reply-To: <1352998528.6.0.478630003119.issue16480@psf.upfronthosting.co.za> Message-ID: <1394666879.38.0.803120689327.issue16480@psf.upfronthosting.co.za> ?ric Araujo added the comment: It was linked from the blog post (see first message): https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695758 ---------- stage: -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:30:43 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 23:30:43 +0000 Subject: [issue20903] smtplib.SMTP raises socket.timeout In-Reply-To: <1394664754.18.0.260499838693.issue20903@psf.upfronthosting.co.za> Message-ID: <1394667043.95.0.866549696472.issue20903@psf.upfronthosting.co.za> R. David Murray added the comment: In general we don't document what gets raised unless it is unique to a module or has non-obvious implications. In this case, getting socket exceptions out of a network library should be "obvious" in some sense :). In particular, both SMTPConnectError and socket.error are subclasses of OSError, so if you want to catch them all, catch OSError. Now, that said, I have some sympathy to the idea that something triggered by a parameter to the call should perhaps result in an SMTPConnectError. However, the argument *against* it is that it makes it difficult to differentiate the timeout error from other connection errors, which one might well want to do. We've moved toward making it easier to tell classes of errors apart (see PEP 3151), so this would be a regression in that approach. Given that the timeout is part of the signature, I think it does make sense to mention that the timeout will raise a socket.timeout error. ---------- assignee: -> docs at python components: +Documentation -Library (Lib) keywords: +easy nosy: +docs at python, r.david.murray stage: -> needs patch versions: +Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:36:17 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 23:36:17 +0000 Subject: [issue16805] when building docs on Debian 7 --> ERROR: Error in "note" directive In-Reply-To: <1356739435.76.0.304211925624.issue16805@psf.upfronthosting.co.za> Message-ID: <3fkqLT18GvzQMV@mail.python.org> Roundup Robot added the comment: New changeset ca43fa662b0d by ?ric Araujo in branch '2.7': Fix note markup (#16805). http://hg.python.org/cpython/rev/ca43fa662b0d ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:37:01 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 12 Mar 2014 23:37:01 +0000 Subject: [issue11783] email parseaddr and formataddr should be IDNA aware In-Reply-To: <1302099121.47.0.140525796896.issue11783@psf.upfronthosting.co.za> Message-ID: <1394667421.59.0.412633716765.issue11783@psf.upfronthosting.co.za> R. David Murray added the comment: Final isn't out yet :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:39:23 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 12 Mar 2014 23:39:23 +0000 Subject: [issue20827] IDLE : Display function argument list in ClassBrowser In-Reply-To: <1393772724.12.0.548840750027.issue20827@psf.upfronthosting.co.za> Message-ID: <1394667563.6.0.946210036055.issue20827@psf.upfronthosting.co.za> Terry J. Reedy added the comment: inspect.signature is now the official way to get signatures (sort of the 3rd). It now works with some builtins, and will work with most by the time 3.5 is released. It includes removing the first parameter of bound methods. If it does not work correctly for some case (as 'correctly' is generally agreed on), an issue should filed to fix it. #19903 is about changing calltips, but only for 3.4+. The tests will have to be changed and can perhaps be reduced. I have not done it yet because .signature was still being worked on until a few weeks ago. >From my reading of pyclbr, I expected it to detect nested classes. I saw specific code to ignore nested functions, as they are generally not accessible from outside the outer function, whereas nested classes are as accessible as methods. But a simple test with class C: class inner: def innerf(): pass def Cfunc(): pass shows that I was wrong. Class inner is not listed, but it should be. I think it would be simple to treat it as if it were a method, but use a Class instance. If you want to work on this, open a new issue. There are three other problems I encountered while testing. 1. If I edit the file and open CB, it ignores an existing (obsolete) CB window and open a new one instead of reusing the existing window or closing it first. Sometimes it opens the new one exactly on top of the old one. 2. If I forget to save, it uses the obsolete data on disk. This is why I like the idea of using the live text. Barring that, I think there should be an message box offering to save and open the window or cancel. Fixing either of these would involve the code that responds to Alt-C or the menu entry, which is somewhere other than ClassBrowser.py. Again, these would be new issues. 3. On my screen, each line cuts off the bottom of the line above. This might be due to the icons being 'too big' (but I think they are a standard 16x16). Or perhaps me using Windows' 125% text size setting. I have no idea whether this can be fixed in Idle's use of the Tree widget or is ultimately a bug in the Tk code. These all bother me more than having to double click a function name to get its signature. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:42:55 2014 From: report at bugs.python.org (Chris Clark) Date: Wed, 12 Mar 2014 23:42:55 +0000 Subject: [issue20903] smtplib.SMTP raises socket.timeout In-Reply-To: <1394664754.18.0.260499838693.issue20903@psf.upfronthosting.co.za> Message-ID: <1394667775.82.0.140828297977.issue20903@psf.upfronthosting.co.za> Chris Clark added the comment: I am concerned about the policy of not documenting all exceptions that are raised. It sounds like there is no straightforward way to write a comprehensive except statement without using a bare except or catching some base exception. I consider it dangerous to catch broad exception classes because it can hide some nasty bugs. And while I may be able to use OSError here, how can I be sure that you aren't forgetting about some other unexpected exception? Furthermore, I don't want to catch all OSErrors, only those relating to the SMTP server connection failing. I definitely agree that it is preferable to be able to differentiate different types of exceptions. It seems to me that the best solution would be to make subclasses of SMTPConnectError so that I can catch SMTPConnectError if I don't care about the type or SMTPConnectTimeoutError if I do care about the type. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:45:24 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 12 Mar 2014 23:45:24 +0000 Subject: [issue16508] include the "object" type in the lists of documented types In-Reply-To: <1353284081.12.0.684350303879.issue16508@psf.upfronthosting.co.za> Message-ID: <1394667924.5.0.272967273941.issue16508@psf.upfronthosting.co.za> Terry J. Reedy added the comment: What does not help is that help(ob) omits all the methods inherited from object, *even when ob is object*. See #20285. ---------- versions: -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:48:22 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 23:48:22 +0000 Subject: [issue18855] Inconsistent README filenames In-Reply-To: <1377616570.1.0.108273179071.issue18855@psf.upfronthosting.co.za> Message-ID: <1394668102.81.0.929109611746.issue18855@psf.upfronthosting.co.za> ?ric Araujo added the comment: I?ve had co-workers get in trouble with file renames and case sensitivity on Mac OS X, but I?ve always been able to fix issues on Debian and tell them to hg pull --update. I don?t remember if they had to create a new clone, or update to an older revision without the troublemaking files. Anyhow, I don?t think this bug is important. +0 for renaming the README to README.txt and configuring hgeol to make end-of-lines native. That would solve the problem of a potential new contributor on Windows cloning the repo and not sure how to read the readme file at the repo root. Changing the case of the readme.txt files would not solve any problem. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:52:04 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 12 Mar 2014 23:52:04 +0000 Subject: [issue16805] when building docs on Debian 7 --> ERROR: Error in "note" directive In-Reply-To: <1356739435.76.0.304211925624.issue16805@psf.upfronthosting.co.za> Message-ID: <3fkqhg3cmjz7LjS@mail.python.org> Roundup Robot added the comment: New changeset 9dc653f48357 by ?ric Araujo in branch '3.3': Fix note markup (#16805). http://hg.python.org/cpython/rev/9dc653f48357 New changeset 44e815a33ae3 by ?ric Araujo in branch 'default': Merge 3.3 (#16805) http://hg.python.org/cpython/rev/44e815a33ae3 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 00:53:48 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 12 Mar 2014 23:53:48 +0000 Subject: [issue16805] when building docs on Debian 7 --> ERROR: Error in "note" directive In-Reply-To: <1356739435.76.0.304211925624.issue16805@psf.upfronthosting.co.za> Message-ID: <1394668428.86.0.414019953955.issue16805@psf.upfronthosting.co.za> ?ric Araujo added the comment: Georg said LGTM, I applied the patches. Thanks! ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:02:47 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:02:47 +0000 Subject: [issue17325] improve organization of the PyPI distutils docs In-Reply-To: <1362131491.68.0.398716399036.issue17325@psf.upfronthosting.co.za> Message-ID: <1394668967.79.0.805974653363.issue17325@psf.upfronthosting.co.za> ?ric Araujo added the comment: +1 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:07:08 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 13 Mar 2014 00:07:08 +0000 Subject: [issue20899] Nested namespace imports do not work inside zip archives In-Reply-To: <1394656225.26.0.176386437395.issue20899@psf.upfronthosting.co.za> Message-ID: <1394669228.0.0.139817485643.issue20899@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +brett.cannon, eric.snow, ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:28:13 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 13 Mar 2014 00:28:13 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394670493.48.0.243596348669.issue16104@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Importing ProcessExecutor at the top-level means compileall will crash on systems which don't have multiprocessing support. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:36:39 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:36:39 +0000 Subject: [issue12257] Rework/replace use of DISTUTILS_USE_SDK in packaging In-Reply-To: <1307120894.91.0.571532721021.issue12257@psf.upfronthosting.co.za> Message-ID: <1394670999.44.0.351183848062.issue12257@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:37:20 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:37:20 +0000 Subject: [issue12253] Document packaging.manifest and packaging.errors In-Reply-To: <1307113542.31.0.0409557566513.issue12253@psf.upfronthosting.co.za> Message-ID: <1394671040.33.0.891119471902.issue12253@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:38:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:38:30 +0000 Subject: [issue13225] Failing packaging hooks should not stop operation In-Reply-To: <1319054737.41.0.295237299107.issue13225@psf.upfronthosting.co.za> Message-ID: <1394671110.47.0.628694332181.issue13225@psf.upfronthosting.co.za> ?ric Araujo added the comment: Out of date for distutils2, may be considered for metadata 2.0 hooks. ---------- nosy: +ncoghlan resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:39:35 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:39:35 +0000 Subject: [issue14011] packaging should use shutil archiving functions transparently In-Reply-To: <1329235431.19.0.233591312424.issue14011@psf.upfronthosting.co.za> Message-ID: <1394671175.08.0.883127103256.issue14011@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:41:11 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:41:11 +0000 Subject: [issue14549] Recursive inclusion of packages In-Reply-To: <1334162562.68.0.805161870888.issue14549@psf.upfronthosting.co.za> Message-ID: <1394671271.76.0.262233584089.issue14549@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:41:48 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:41:48 +0000 Subject: [issue13116] setup.cfg in [sb]dists should be static In-Reply-To: <1317915762.54.0.969795427533.issue13116@psf.upfronthosting.co.za> Message-ID: <1394671308.61.0.2202715811.issue13116@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +ncoghlan resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:42:16 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:42:16 +0000 Subject: [issue13166] Implement packaging.database.*Distribution.__str__ In-Reply-To: <1318521131.43.0.0575328734451.issue13166@psf.upfronthosting.co.za> Message-ID: <1394671336.63.0.414531388452.issue13166@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:56:57 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:56:57 +0000 Subject: =?utf-8?q?=5Bissue14946=5D_packaging=E2=80=99s_pysetup_script_should_be_n?= =?utf-8?q?amed_differently_than_distutils2=E2=80=99s_pysetup?= In-Reply-To: <1338262837.82.0.276782764765.issue14946@psf.upfronthosting.co.za> Message-ID: <1394672217.3.0.227994996575.issue14946@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:57:39 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:57:39 +0000 Subject: [issue14871] Rewrite the command line parsers and actions system used in distutils2 In-Reply-To: <1337628094.39.0.351535654763.issue14871@psf.upfronthosting.co.za> Message-ID: <1394672259.63.0.730529812254.issue14871@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:58:06 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:58:06 +0000 Subject: [issue12937] distutils2: install action should support same options as install command In-Reply-To: <1315504187.52.0.368275649699.issue12937@psf.upfronthosting.co.za> Message-ID: <1394672286.74.0.201107652423.issue12937@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:58:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:58:53 +0000 Subject: [issue8371] Add options to distutils2.install and pysetup install to only download In-Reply-To: <1271004631.29.0.0742687502668.issue8371@psf.upfronthosting.co.za> Message-ID: <1394672333.04.0.520201713389.issue8371@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:59:21 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:59:21 +0000 Subject: [issue13462] Improve code and tests for Mixin2to3 In-Reply-To: <1322066341.39.0.436349182896.issue13462@psf.upfronthosting.co.za> Message-ID: <1394672361.01.0.75983784907.issue13462@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 01:59:45 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 00:59:45 +0000 Subject: [issue14140] packaging tests: add helpers to create and inspect a tree of files In-Reply-To: <1330341730.18.0.549794058583.issue14140@psf.upfronthosting.co.za> Message-ID: <1394672385.23.0.460905013113.issue14140@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 02:16:10 2014 From: report at bugs.python.org (Balakrishnan B) Date: Thu, 13 Mar 2014 01:16:10 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394673370.18.0.135223618773.issue20902@psf.upfronthosting.co.za> Changes by Balakrishnan B : ---------- nosy: +Balakrishnan.B _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 02:40:44 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 13 Mar 2014 01:40:44 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: Message-ID: Brett Cannon added the comment: On Mar 12, 2014 6:04 PM, "Nick Coghlan" wrote: > > > Nick Coghlan added the comment: > > I'm not sure Brett's plan is such a great idea. If you look at the file > attributes in my demo above, they include a leading path element (based on > the executable location), so it *is* possible to use the pkgutil data > access APIs sensibly from a frozen module (and even when there's no path > component, I believe the recommended way of invoking pkgutil would fall > back to the current directory). But the fact that has any meaning is dumb luck. Why would anyone but CPython partially freeze a package? If you go to the trouble to freeze a module in a package you are probably going to freeze it all, not just a subset like we do. > > So I don't think we should decide what to do without first comparing the > behaviour of frozen pkgutil.get_data dependent code between 3.3 and 3.4. I'm not seeing a use-case here. If you're freezing your code you are typically doing it to avoid shipping files or protecting code. If you're doing it to avoid files then you won't want to have data files lying around either. And if you are doing it to hide code then you are probably not going to want your data files exposed as that could also be valuable IP. And that path being absolute is a 3.4 thing so there is not backwards-compatibility there. > > ---------- > > _______________________________________ > Python tracker > > _______________________________________ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:20:01 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 02:20:01 +0000 Subject: [issue11599] Useless error message when distutils fails compiling In-Reply-To: <1300473236.84.0.248517729635.issue11599@psf.upfronthosting.co.za> Message-ID: <3fktzN6fkGz7LjN@mail.python.org> Roundup Robot added the comment: New changeset 37bca30c3e19 by ?ric Araujo in branch '2.7': Make distutils error messages more helpful (#11599). http://hg.python.org/cpython/rev/37bca30c3e19 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:23:44 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:23:44 +0000 Subject: [issue14356] Distutils2 ignores site-local configuration In-Reply-To: <1332051035.41.0.153841644882.issue14356@psf.upfronthosting.co.za> Message-ID: <1394677424.83.0.497468247233.issue14356@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:25:13 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Thu, 13 Mar 2014 02:25:13 +0000 Subject: [issue20104] expose posix_spawn(p) In-Reply-To: <1388600000.81.0.911230526926.issue20104@psf.upfronthosting.co.za> Message-ID: <1394677513.55.0.874625751992.issue20104@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Okay, this seems like a bad idea. ---------- resolution: -> rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:25:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:25:30 +0000 Subject: [issue14183] Test coverage for packaging.install and packaging.pypi.wrapper In-Reply-To: <1330782935.14.0.67461963587.issue14183@psf.upfronthosting.co.za> Message-ID: <1394677530.84.0.92508625166.issue14183@psf.upfronthosting.co.za> ?ric Araujo added the comment: distutils2/packaging development has stopped. ---------- resolution: -> out of date stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:26:37 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:26:37 +0000 Subject: [issue14274] pysetup does not look at requires.txt In-Reply-To: <1331593464.56.0.104629100703.issue14274@psf.upfronthosting.co.za> Message-ID: <1394677597.09.0.894390775886.issue14274@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:27:16 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:27:16 +0000 Subject: [issue14294] Requirements are not properly copied into metatdata of dist-info In-Reply-To: <1331685843.64.0.290498671343.issue14294@psf.upfronthosting.co.za> Message-ID: <1394677636.59.0.204754198827.issue14294@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:28:02 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:28:02 +0000 Subject: [issue14280] packaging.pypi should not require checksums In-Reply-To: <1331599235.17.0.307385355427.issue14280@psf.upfronthosting.co.za> Message-ID: <1394677682.29.0.562511390146.issue14280@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:28:44 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:28:44 +0000 Subject: [issue14279] packaging.pypi should support flat directories of distributions In-Reply-To: <1331598588.13.0.0229993351988.issue14279@psf.upfronthosting.co.za> Message-ID: <1394677724.04.0.0481135484963.issue14279@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:29:18 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:29:18 +0000 Subject: [issue14319] cleanup index switching mechanism on packaging.pypi In-Reply-To: <1331828817.11.0.332015599072.issue14319@psf.upfronthosting.co.za> Message-ID: <1394677758.76.0.59898543817.issue14319@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:29:38 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Thu, 13 Mar 2014 02:29:38 +0000 Subject: [issue7225] fwrite() compiler warnings In-Reply-To: <1256692580.97.0.277746602553.issue7225@psf.upfronthosting.co.za> Message-ID: <1394677778.2.0.86225729831.issue7225@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:30:03 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:30:03 +0000 Subject: [issue14276] installing latest version of a project In-Reply-To: <1331594570.15.0.87827411475.issue14276@psf.upfronthosting.co.za> Message-ID: <1394677803.51.0.405183307635.issue14276@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:31:54 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:31:54 +0000 Subject: [issue14352] Distutils2: add logging message to report successful installation In-Reply-To: <1332014149.79.0.895203792627.issue14352@psf.upfronthosting.co.za> Message-ID: <1394677914.53.0.663639219105.issue14352@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:33:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:33:30 +0000 Subject: =?utf-8?q?=5Bissue13408=5D_Rename_the_packaging_=E2=80=9Cresources?= =?utf-8?b?4oCdIGNvbmNlcHQgYmFjayB0byDigJxkYXRhIGZpbGVz4oCd?= In-Reply-To: <1321362147.83.0.710071986655.issue13408@psf.upfronthosting.co.za> Message-ID: <1394678010.17.0.593060355132.issue13408@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:36:57 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:36:57 +0000 Subject: [issue8255] Packaging step-by-step tutorial In-Reply-To: <1269787637.04.0.463586986817.issue8255@psf.upfronthosting.co.za> Message-ID: <1394678217.76.0.916871672018.issue8255@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:37:31 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:37:31 +0000 Subject: [issue13969] path name must always be string (or None) In-Reply-To: <1328702198.23.0.695483013492.issue13969@psf.upfronthosting.co.za> Message-ID: <1394678251.83.0.858354500273.issue13969@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:38:06 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:38:06 +0000 Subject: [issue13967] also test for an empty pathname In-Reply-To: <1328691895.76.0.461063464523.issue13967@psf.upfronthosting.co.za> Message-ID: <1394678286.58.0.31549444869.issue13967@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:38:43 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:38:43 +0000 Subject: [issue12424] distutils2: extension section uses bad environment marker separator In-Reply-To: <1309219966.78.0.835295932694.issue12424@psf.upfronthosting.co.za> Message-ID: <1394678323.11.0.217569602551.issue12424@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:39:54 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:39:54 +0000 Subject: [issue13189] New bdist_simple binary distribution format for packaging In-Reply-To: <1318775392.19.0.757483007173.issue13189@psf.upfronthosting.co.za> Message-ID: <1394678394.22.0.626395662507.issue13189@psf.upfronthosting.co.za> ?ric Araujo added the comment: We have wheels now. ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:41:47 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:41:47 +0000 Subject: [issue13180] pysetup silently ignores invalid entries in setup.cfg In-Reply-To: <1318614439.75.0.304667021355.issue13180@psf.upfronthosting.co.za> Message-ID: <1394678507.52.0.783042393758.issue13180@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:42:20 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 02:42:20 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <3fkvT76CS1z7LjT@mail.python.org> Roundup Robot added the comment: New changeset 1d31060f8a5c by Benjamin Peterson in branch '2.7': remove unnecessary word (closes #19060) http://hg.python.org/cpython/rev/1d31060f8a5c New changeset 4d8a9d12edfa by Benjamin Peterson in branch '3.3': remove unnecessary word (closes #19060) http://hg.python.org/cpython/rev/4d8a9d12edfa New changeset 6f93ab911d5d by Benjamin Peterson in branch 'default': merge 3.3 (#19060) http://hg.python.org/cpython/rev/6f93ab911d5d ---------- nosy: +python-dev resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:43:18 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:43:18 +0000 Subject: [issue13953] Get rid of doctests in packaging.tests.test_version In-Reply-To: <1328554740.27.0.167211242761.issue13953@psf.upfronthosting.co.za> Message-ID: <1394678598.65.0.700159166841.issue13953@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:45:45 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 02:45:45 +0000 Subject: [issue12393] Packaging should provide support for extensible categories In-Reply-To: <1308905605.65.0.75321405353.issue12393@psf.upfronthosting.co.za> Message-ID: <1394678745.15.0.865447959082.issue12393@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:52:35 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 02:52:35 +0000 Subject: [issue20901] test_sqlite fails with SQLite 3.8.4 In-Reply-To: <1394661104.86.0.58139727656.issue20901@psf.upfronthosting.co.za> Message-ID: <3fkvhv4CBWz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 1763e27a182d by Benjamin Peterson in branch '2.7': weaken callback count inequality (closes #20901) http://hg.python.org/cpython/rev/1763e27a182d New changeset dbc9e3ed5e9f by Benjamin Peterson in branch '3.3': weaken callback count inequality (closes #20901) http://hg.python.org/cpython/rev/dbc9e3ed5e9f New changeset 4d626a9df062 by Benjamin Peterson in branch 'default': merge 3.3 (#20901) http://hg.python.org/cpython/rev/4d626a9df062 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 03:54:06 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Thu, 13 Mar 2014 02:54:06 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394679246.78.0.0394378135569.issue20902@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- keywords: +easy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:02:17 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:02:17 +0000 Subject: [issue12394] packaging: generate scripts from callable (dotted paths) In-Reply-To: <1308906864.25.0.392964418022.issue12394@psf.upfronthosting.co.za> Message-ID: <1394679737.58.0.543205341719.issue12394@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:13:50 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:13:50 +0000 Subject: [issue11921] distutils2 should be able to compile an Extension based on the Python implementation In-Reply-To: <1303750597.71.0.868083563179.issue11921@psf.upfronthosting.co.za> Message-ID: <1394680430.25.0.278937162695.issue11921@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:14:17 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:14:17 +0000 Subject: [issue13049] distutils2 should not allow a distribution to install under another dist's directory In-Reply-To: <1317058833.63.0.231790801143.issue13049@psf.upfronthosting.co.za> Message-ID: <1394680457.03.0.413564398051.issue13049@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:26:21 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:26:21 +0000 Subject: [issue13151] pysetup3 run bdist_wininst fails In-Reply-To: <1318331538.35.0.635641564623.issue13151@psf.upfronthosting.co.za> Message-ID: <1394681181.5.0.079641128236.issue13151@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- dependencies: -bdist_wininst depends on MBCS codec, unavailable on non-Windows _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:27:40 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:27:40 +0000 Subject: [issue13151] pysetup3 run bdist_wininst fails In-Reply-To: <1318331538.35.0.635641564623.issue13151@psf.upfronthosting.co.za> Message-ID: <1394681260.24.0.0819405616509.issue13151@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:28:33 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:28:33 +0000 Subject: [issue13172] Improve detection of availability of bdist_msi command In-Reply-To: <1318531671.43.0.795221927422.issue13172@psf.upfronthosting.co.za> Message-ID: <1394681313.3.0.681491514271.issue13172@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:31:01 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:31:01 +0000 Subject: [issue12405] packaging does not record/remove directories it creates In-Reply-To: <1308995305.23.0.132392157923.issue12405@psf.upfronthosting.co.za> Message-ID: <1394681461.3.0.151410500718.issue12405@psf.upfronthosting.co.za> ?ric Araujo added the comment: Obsolete for distutils2, but something to keep in mind for RECORD 2.0 or its successor. ---------- nosy: +ncoghlan resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:32:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:32:30 +0000 Subject: [issue12416] packaging needs {pre,post}-{install,remove} hooks In-Reply-To: <1309132247.11.0.698244418605.issue12416@psf.upfronthosting.co.za> Message-ID: <1394681550.25.0.587863504323.issue12416@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +ncoghlan resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:33:16 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:33:16 +0000 Subject: [issue13336] packaging.command.Command.copy_file doesn't implement preserve_mode and preserve_times In-Reply-To: <1320343597.32.0.412564968356.issue13336@psf.upfronthosting.co.za> Message-ID: <1394681596.52.0.717253026326.issue13336@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:34:47 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:34:47 +0000 Subject: [issue12246] Support installation when running from an uninstalled Python In-Reply-To: <1307045342.56.0.466799281748.issue12246@psf.upfronthosting.co.za> Message-ID: <1394681687.15.0.0253310712475.issue12246@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:42:26 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:42:26 +0000 Subject: [issue12242] distutils2 environment marker for current compiler In-Reply-To: <1307028523.76.0.0549970473948.issue12242@psf.upfronthosting.co.za> Message-ID: <1394682146.49.0.161413453185.issue12242@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +ncoghlan resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:46:51 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:46:51 +0000 Subject: [issue12347] add an "extras" in packaging.pypi.simple.Crawler In-Reply-To: <1308234134.22.0.149772690275.issue12347@psf.upfronthosting.co.za> Message-ID: <1394682411.45.0.0796537698762.issue12347@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:48:17 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:48:17 +0000 Subject: [issue16755] Distutils2 incorrectly works with unicode package names In-Reply-To: <1356275082.9.0.0209714500898.issue16755@psf.upfronthosting.co.za> Message-ID: <1394682497.35.0.0259256807529.issue16755@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:48:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:48:53 +0000 Subject: [issue17002] html.entities ImportError in distutils2/pypi/simple.py on Python2.7 In-Reply-To: <1358679241.64.0.323379841838.issue17002@psf.upfronthosting.co.za> Message-ID: <1394682533.54.0.866428909368.issue17002@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:49:55 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:49:55 +0000 Subject: [issue12830] --install-data doesn't effect resources destination In-Reply-To: <1314181089.71.0.14845741215.issue12830@psf.upfronthosting.co.za> Message-ID: <1394682595.09.0.295635657063.issue12830@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:50:22 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:50:22 +0000 Subject: [issue12388] cannot specify recursive extra_files in packaging setup.cfg In-Reply-To: <1308778662.94.0.774064324312.issue12388@psf.upfronthosting.co.za> Message-ID: <1394682622.0.0.31151289247.issue12388@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:52:02 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:52:02 +0000 Subject: [issue12526] packaging.pypi.Crawler and resulting objects have a circular API In-Reply-To: <1310312448.84.0.700662725694.issue12526@psf.upfronthosting.co.za> Message-ID: <1394682722.34.0.732430541501.issue12526@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:52:34 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:52:34 +0000 Subject: [issue12532] PyPI server index names with '/' in them In-Reply-To: <1310389298.77.0.644675423284.issue12532@psf.upfronthosting.co.za> Message-ID: <1394682754.9.0.0619185851221.issue12532@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:56:05 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:56:05 +0000 Subject: [issue12368] packaging.pypi.simple.Crawler assumes external download links are ok to follow In-Reply-To: <1308517699.95.0.568809306044.issue12368@psf.upfronthosting.co.za> Message-ID: <1394682965.76.0.716851557048.issue12368@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:56:54 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:56:54 +0000 Subject: [issue12366] packaging.pypi.dist should abstract download errors. In-Reply-To: <1308514847.32.0.497265184581.issue12366@psf.upfronthosting.co.za> Message-ID: <1394683014.73.0.109125451855.issue12366@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:57:47 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:57:47 +0000 Subject: [issue12335] pysetup create: ask before moving an existing setup.cfg In-Reply-To: <1308085051.29.0.289061158176.issue12335@psf.upfronthosting.co.za> Message-ID: <1394683067.96.0.594122093782.issue12335@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:58:32 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:58:32 +0000 Subject: [issue5243] Missing dependency in distutils build In-Reply-To: <1234519029.27.0.18013582736.issue5243@psf.upfronthosting.co.za> Message-ID: <1394683112.64.0.422876001488.issue5243@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: -Distutils2 versions: +Python 3.4 -3rd party, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 04:59:55 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 03:59:55 +0000 Subject: [issue8591] update mkpkg to latest coding standards In-Reply-To: <1272727331.63.0.427295643421.issue8591@psf.upfronthosting.co.za> Message-ID: <1394683195.16.0.858486110301.issue8591@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: accepted -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:03:34 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:03:34 +0000 Subject: [issue12891] Clean up traces of manifest template in packaging In-Reply-To: <1315062467.17.0.194525671954.issue12891@psf.upfronthosting.co.za> Message-ID: <1394683414.6.0.0272845584973.issue12891@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:16:09 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:16:09 +0000 Subject: [issue16989] allow distutils debug mode to be enabled more easily In-Reply-To: <1358466115.01.0.322407717365.issue16989@psf.upfronthosting.co.za> Message-ID: <1394684169.4.0.544441624031.issue16989@psf.upfronthosting.co.za> ?ric Araujo added the comment: I see the value in this small change, but this could only be changed in 3.5, making it mostly irrelevant for potential clients (i.e. packaging tools that extend distutils), as they keep compatibility with 2.7. In the absence of requests by developers of these packaging tools, I am rejecting this request. ---------- nosy: +jason.coombs resolution: -> rejected stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:19:40 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:19:40 +0000 Subject: [issue14273] distutils2: logging handler not properly initialized In-Reply-To: <1331592978.94.0.127505196077.issue14273@psf.upfronthosting.co.za> Message-ID: <1394684380.86.0.619026162559.issue14273@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:21:32 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:21:32 +0000 Subject: [issue14964] distutils2.utils.resolve_name cleanup In-Reply-To: <1338419313.79.0.682817999286.issue14964@psf.upfronthosting.co.za> Message-ID: <1394684492.1.0.361258575298.issue14964@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:23:10 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:23:10 +0000 Subject: [issue8668] Packaging: add a 'develop' command In-Reply-To: <1273367946.24.0.0664676682922.issue8668@psf.upfronthosting.co.za> Message-ID: <1394684590.94.0.338449031122.issue8668@psf.upfronthosting.co.za> ?ric Araujo added the comment: This is handled by setuptools/pip. It cannot be converted to a distutils feature request, as distutils does not handle dependencies. ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:24:32 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:24:32 +0000 Subject: [issue14843] support define_macros / undef_macros in setup.cfg In-Reply-To: <1337287780.12.0.529046490638.issue14843@psf.upfronthosting.co.za> Message-ID: <1394684672.91.0.000537228142005.issue14843@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:26:05 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:26:05 +0000 Subject: [issue12354] packaging.pypi.simple docs use both client and crawler name, which might be confusing In-Reply-To: <1308334574.8.0.60329566716.issue12354@psf.upfronthosting.co.za> Message-ID: <1394684765.22.0.885226058729.issue12354@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:40:01 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:40:01 +0000 Subject: [issue14755] Distutils2 doesn't have a Python 3 version on PyPI In-Reply-To: <1336493176.58.0.778594682888.issue14755@psf.upfronthosting.co.za> Message-ID: <1394685601.35.0.960646670355.issue14755@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 05:40:58 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 04:40:58 +0000 Subject: [issue14950] Make packaging.install API less confusing and more extensible In-Reply-To: <1338288446.67.0.0715913421745.issue14950@psf.upfronthosting.co.za> Message-ID: <1394685658.61.0.678965953803.issue14950@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 06:00:04 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Thu, 13 Mar 2014 05:00:04 +0000 Subject: [issue20265] Bring Doc/using/windows up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394686804.51.0.587912770678.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: Updated parts of the Windows using document, especially for Windows 7 and Windows 8. Moved environment variables to FAQ/windows Checked all links, removed broken references from Cygwin Checked broken links referring to in ?Installing Python? in ?A Byte of Python? by Swaroop C H, 2003 Updated FAQ/windows also, adding environment section from using/windows Also fact checked everything in FAQ/windows ---------- keywords: +patch Added file: http://bugs.python.org/file34385/windowsDoc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 06:05:04 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 05:05:04 +0000 Subject: [issue20266] Bring Doc/faq/windows up to date In-Reply-To: <1389758449.02.0.48240700444.issue20266@psf.upfronthosting.co.za> Message-ID: <1394687104.39.0.205811894629.issue20266@psf.upfronthosting.co.za> ?ric Araujo added the comment: #20265 has more discussion as well as a patch that touches both Windows FAQ and Using Windows. Closing this one. ---------- nosy: +eric.araujo resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 06:05:39 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 05:05:39 +0000 Subject: [issue20265] Bring Doc/using/windows up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394687139.02.0.632746662122.issue20265@psf.upfronthosting.co.za> ?ric Araujo added the comment: >From #20265: The faq doesn't mention the new launcher for Windows. Rather than write too much I'd simply cross reference this http://docs.python.org/3/using/windows.html#python-launcher-for-windows. I think this also impacts on the section "How do I make Python scripts executable?". ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 06:15:57 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 05:15:57 +0000 Subject: [issue18217] Deprecate and remove gettext.install In-Reply-To: <1371242209.86.0.435124148843.issue18217@psf.upfronthosting.co.za> Message-ID: <1394687757.33.0.144064389009.issue18217@psf.upfronthosting.co.za> ?ric Araujo added the comment: > The doc for NullTranslations.install needs the erroneous '()'s removed to make clear > that the bindings are to bound methods and not the result of calls to bound methods. > Ie, self.gettest() should be just self.gettext. The source contains :meth:`self.gettext`, and Sphinx adds the parentheses when creating markup for a function, probably because it?s common to say things like ?the len() function?. There is a Sphinx config value to control that. If one wants to keep the parens for most functions but not have them in a few cases, other markup than :meth:/:func: has to be used. ---------- versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 06:24:23 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Thu, 13 Mar 2014 05:24:23 +0000 Subject: [issue20265] Bring Doc/using/windows up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394688263.05.0.308134352222.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: Fixed end of line issue in both documents (I hope) ---------- Added file: http://bugs.python.org/file34386/windowsDoc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 06:24:47 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Thu, 13 Mar 2014 05:24:47 +0000 Subject: [issue20265] Bring Doc/using/windows up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394688287.48.0.487525522375.issue20265@psf.upfronthosting.co.za> Changes by Kathleen Weaver : Removed file: http://bugs.python.org/file34385/windowsDoc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 07:12:33 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 13 Mar 2014 06:12:33 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394691153.11.0.443210991257.issue20884@psf.upfronthosting.co.za> Nick Coghlan added the comment: OK, that sounds reasonable. That means I think we need to: 1. add an explicit porting note to the What's New for 3.4.0 final about frozen modules no longer defining __file__ 2. fix importlib.__init__ to tolerate freezing again in 3.4.1 3. remove _frozen_importlib.__file__ in 3.4.1 (or 3.5?) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 07:54:44 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 06:54:44 +0000 Subject: [issue14747] Classifiers are missing from distutils2-generated metadata In-Reply-To: <1336452940.51.0.60009566738.issue14747@psf.upfronthosting.co.za> Message-ID: <1394693684.09.0.109459433267.issue14747@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 07:55:13 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 06:55:13 +0000 Subject: [issue14830] pysetup fails on non-ascii filenames In-Reply-To: <1337173223.03.0.957024451663.issue14830@psf.upfronthosting.co.za> Message-ID: <1394693713.64.0.315851493642.issue14830@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 08:00:24 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 07:00:24 +0000 Subject: [issue2403] Add figleaf coverage metrics In-Reply-To: <1205869378.43.0.216108511876.issue2403@psf.upfronthosting.co.za> Message-ID: <1394694024.78.0.6138439912.issue2403@psf.upfronthosting.co.za> ?ric Araujo added the comment: Indeed, the devguide documents how to use coverage.py, and there is even a pure-stdlib solution with regrtest. I recommend closing this. ---------- resolution: -> rejected stage: test needed -> committed/rejected status: open -> pending _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 08:07:17 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 07:07:17 +0000 Subject: [issue13400] packaging: build command should have options to control byte-compilation In-Reply-To: <1321281623.21.0.854677924579.issue13400@psf.upfronthosting.co.za> Message-ID: <1394694437.78.0.094285952352.issue13400@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- dependencies: -Add tests for files byte-compiled by distutils[2] resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 08:43:14 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 07:43:14 +0000 Subject: [issue14733] Custom commands don't work In-Reply-To: <1336247698.3.0.601415993059.issue14733@psf.upfronthosting.co.za> Message-ID: <1394696594.35.0.191356591275.issue14733@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed versions: -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 08:44:21 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 07:44:21 +0000 Subject: [issue14651] pysetup run cmd can't handle option values in the setup.cfg In-Reply-To: <1335197984.07.0.198109730361.issue14651@psf.upfronthosting.co.za> Message-ID: <1394696661.98.0.335755315012.issue14651@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 08:45:15 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 07:45:15 +0000 Subject: [issue14517] distutils always recompiles all C source files In-Reply-To: <1333711497.18.0.995661570344.issue14517@psf.upfronthosting.co.za> Message-ID: <1394696715.83.0.798920891247.issue14517@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> works for me stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 08:54:56 2014 From: report at bugs.python.org (Andreas Schwab) Date: Thu, 13 Mar 2014 07:54:56 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k Message-ID: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> New submission from Andreas Schwab: m68k has the same problem as x86 with excess floating point precision. The attached patch implements the necessary support for HAVE_PY_SET_53BIT_PRECISION. ---------- components: Interpreter Core files: m68k-float-prec.patch keywords: patch messages: 213359 nosy: schwab priority: normal severity: normal status: open title: HAVE_PY_SET_53BIT_PRECISION for m68k type: enhancement versions: Python 3.3 Added file: http://bugs.python.org/file34387/m68k-float-prec.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 08:55:40 2014 From: report at bugs.python.org (Giacomo Alzetta) Date: Thu, 13 Mar 2014 07:55:40 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394697340.64.0.303811655417.issue20902@psf.upfronthosting.co.za> Giacomo Alzetta added the comment: I asked this because, for example, in Haskell it *is* a well-defined behaviour (see its documentation at: http://hackage.haskell.org/package/containers-0.5.4.0/docs/Data-Set.html): the left operand is preferred by all operations. In fact, working with Haskell, I also have used such behaviour in the past. For example when writing a simple type-checker it's quite convenient to use such behaviour when handling environments where you want inner blocks to hide outer variables. Not defining such behaviour means that you must re-implement the wheel in order to achieve the correct behaviour. In any case, this information should be made explicit in the docs, whether we want to make the behaviour defined or not. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 08:57:42 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 07:57:42 +0000 Subject: [issue8254] write a configure command In-Reply-To: <1269787284.51.0.353047597946.issue8254@psf.upfronthosting.co.za> Message-ID: <1394697462.91.0.064110205671.issue8254@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: accepted -> out of date stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 09:00:31 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 13 Mar 2014 08:00:31 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1394697631.39.0.351201812294.issue20904@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +mark.dickinson, skrah, tim.peters _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 09:18:17 2014 From: report at bugs.python.org (Prashant Sharma) Date: Thu, 13 Mar 2014 08:18:17 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. Message-ID: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> New submission from Prashant Sharma: It would be more convenient to extend heapq to support user defined comparators. Default can be cmp_lt in which case they behave as they do now. Caveat: What happens if uses switches comparator between calls to push or pop. The expected behavior can be unpredictable and should be obvious to the user of the API. It might also be good to state this obvious, if people here agree. P.S. I am really new to python world, forgive me for any kind of stupidity. Criticism and comments is what I am looking for here ! ---------- components: Library (Lib) files: heapq_com.patch keywords: patch messages: 213361 nosy: Prashant.Sharma priority: normal severity: normal status: open title: Adapt heapq push/pop/replace to allow passing a comparator. versions: Python 2.7, Python 3.4 Added file: http://bugs.python.org/file34388/heapq_com.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 09:21:26 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 08:21:26 +0000 Subject: [issue8357] Add a --show-installation-paths in the install command In-Reply-To: <1270826117.06.0.843410920049.issue8357@psf.upfronthosting.co.za> Message-ID: <1394698886.81.0.818687918869.issue8357@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: accepted -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 09:22:48 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 08:22:48 +0000 Subject: [issue8369] Add a lint command to distutils In-Reply-To: <1270995426.89.0.712440512698.issue8369@psf.upfronthosting.co.za> Message-ID: <1394698968.22.0.373518484461.issue8369@psf.upfronthosting.co.za> ?ric Araujo added the comment: This is better done by tools outside of the standard library. ---------- resolution: remind -> rejected stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 09:25:31 2014 From: report at bugs.python.org (Prashant Sharma) Date: Thu, 13 Mar 2014 08:25:31 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. In-Reply-To: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> Message-ID: <1394699131.86.0.843654474918.issue20905@psf.upfronthosting.co.za> Prashant Sharma added the comment: Signed the PSF CLA. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 09:33:32 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 08:33:32 +0000 Subject: [issue12449] Add accelerator "F" to button "Finish" in all MSI installers made by bdist_msi In-Reply-To: <1309419118.82.0.901696442421.issue12449@psf.upfronthosting.co.za> Message-ID: <1394699612.45.0.484644187325.issue12449@psf.upfronthosting.co.za> ?ric Araujo added the comment: distutils2 is no more and the feature freeze for distutils was lifted. However, this does not strike me as an important feature to add. ---------- resolution: -> rejected stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 09:34:46 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 08:34:46 +0000 Subject: [issue14848] Use shutil.move instead of os.rename in packaging In-Reply-To: <1337331032.2.0.780379839017.issue14848@psf.upfronthosting.co.za> Message-ID: <1394699686.2.0.4092195247.issue14848@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 09:59:55 2014 From: report at bugs.python.org (Gareth Rees) Date: Thu, 13 Mar 2014 08:59:55 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. In-Reply-To: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> Message-ID: <1394701195.67.0.156316765205.issue20905@psf.upfronthosting.co.za> Gareth Rees added the comment: It would be better to accept a key function instead of a comparison function (cf. heapq.nlargest and heapq.nsmallest). But note that this has been proposed before and rejected: see issue1904 where Raymond Hettinger provides this rationale: Use cases aside, there is another design issue in that the key-function approach doesn't work well with the heap functions on regular lists. Successive calls to heap functions will of necessity call the key- function multiple times for any given element. This contrasts with sort () where the whole purpose of the key function was to encapsulate the decorate-sort-undecorate pattern which was desirable because the key- function called exactly once per element. However, in the case of the bisect module (where requests for a key function are also common), Guido was recently persuaded that there was a valid use case. See issue4356, and this thread on the Python-ideas mailing list: where Arnaud Delobelle points out that: Also, in Python 3 one can't assume that values will be comparable so the (key, value) tuple trick won't work: comparing the tuples may well throw a TypeError. and Guido responds: Bingo. That clinches it. We need to add key=. ---------- nosy: +Gareth.Rees _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:02:11 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:02:11 +0000 Subject: [issue5747] knowing the parent command In-Reply-To: <1239635801.31.0.779200404785.issue5747@psf.upfronthosting.co.za> Message-ID: <1394701331.95.0.762735396082.issue5747@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:11:51 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Thu, 13 Mar 2014 09:11:51 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1394701911.52.0.00995720356491.issue20112@psf.upfronthosting.co.za> Anastasia.Filatova added the comment: I made a patch on this issue. I added a small example to the description. Should I provide a more detailed example or that one will be enough? Could someone please review the patch? ---------- keywords: +patch nosy: +Anastasia.Filatova Added file: http://bugs.python.org/file34389/Issue20112_py27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:12:03 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Thu, 13 Mar 2014 09:12:03 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1394701923.23.0.633739468061.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34390/Issue20112_py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:12:15 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Thu, 13 Mar 2014 09:12:15 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1394701935.11.0.638346305335.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34391/Issue20112_py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:16:28 2014 From: report at bugs.python.org (Graham Wideman) Date: Thu, 13 Mar 2014 09:16:28 +0000 Subject: [issue20906] Unicode HOWTO Message-ID: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> New submission from Graham Wideman: The Unicode HOWTO article is an attempt to help users wrap their minds around Unicode. There are some opportunities for improvement. Issues presented in order of the narrative: http://docs.python.org/3.3/howto/unicode.html History of Character Codes --------------------------- References to the 1980's are a bit off. "In the mid-1980s an Apple II BASIC program..." Assuming the comment is about the state of play in the mid-80's, then: The Apple II appeared in 1977. By 1985 we already had Macs, and PCs running DOS, which were capable of various character sets (not to mention lowercase letters!) "In the 1980s, almost all personal computers were 8-bit" Both the PC (1983) and Mac (1984) had 16-bit processors. Definitions: ------------ "Characters are abstractions": Not helpful unless one already knows what "abstraction" means in this specific context. "the symbol for ohms (?) is usually drawn much like the capital letter omega (?) in the Greek alphabet [...] but these are two different characters that have different meanings." Omega is a poor example for this concept. Omega is used as the identifier for a unit in the same way as "m" is used for meter, or "A" is used for ampere. Each is a specific use of a character, which, like any specific use, has a particular meaning. However, having a particular meaning doesn't necessarily require a separate character, and in the case of omega, the Unicode standard now says that the separate "ohm" character is deprecated. "The ohm sign is canonically equivalent to the capital omega, and normalization would remove any distinction." http://www.unicode.org/versions/Unicode4.0.0/ch07.pdf#search=%22character%20U%2B2126%20maps%20OR%20map%20OR%20mapping%22 A better example might be the roman numerals, code points U+2160 and subsequent. Definitions ------------ "A code point is an integer value, usually denoted in base 16." When trying to convey clearly the distinction between character, code point, and byte representation, the topic of "how it's denoted" is a potential distraction for the reader, so I suggest this point be a bit more explicitly parenthetical, and less confusable with "16 bit". Like: "A code point value is an integer in the range 0 to over 0x10FFFF (about 1.1 million, with some 110 thousand assigned so far). In a narrative such as the current article, a code point value is usually written in hexadecimal. The Unicode standard displays code points with the notation U+265E to mean the character with value 0x265e (9822 decimal; "Black Chess Knight" character)." (Also revise subsequent para to use same example character. I suggest not using "Ethiotic Syllable WI", because it's unfamiliar to most readers, and it muddies the topic by suggesting that Unicode in general captures _syllables_ rather than _characters_.) Encodings: ----------- "This sequence needs to be represented as a set of bytes" --> ""This code point sequence needs to be represented as a sequence of bytes" "4. Many Internet standards are defined in terms of textual data" This is a vague claim. Probably what was intended was: "Many Internet standards define protocols in which the data must contain no zero bytes, or zero bytes have special meaning." Is this actually true? Are there "many" such standards? "Generally people don?t use this encoding," Probably "people" per se don't use any encoding, computers do. --> "Because of these problems, other more efficient and convenient encodings have been devised and are commonly used. For continuity, directly after that para should come the later paras starting with "UTF-8 is one of the most common". "2. A Unicode string is turned into a string of bytes..." --> "2. A Unicode string is turned into a sequence of bytes..." (Ie: don't overload "string" in and article about strings and encodings.). Create a new subhead "Converting from Unicode to non-Unicode encodings", and move under it the paras: "Encodings don't have to..." "Latin-1, also known as..." "Encodings don't have to..." But also revise: "Encodings don?t have to handle every possible Unicode character, and most encodings don?t." --> "Non-Unicode code systems usually don't handle all of the characters to be found in Unicode." ---------- assignee: docs at python components: Documentation messages: 213367 nosy: docs at python, gwideman priority: normal severity: normal status: open title: Unicode HOWTO type: enhancement versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:17:15 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:17:15 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394702235.76.0.953616531326.issue19257@psf.upfronthosting.co.za> ?ric Araujo added the comment: Fix is simple: --- a/Lib/importlib/_bootstrap.py +++ b/Lib/importlib/_bootstrap.py @@ -1519,7 +1519,7 @@ def _find_and_load_unlocked(name, import path = parent_module.__path__ except AttributeError: msg = (_ERR_MSG + '; {} is not a package').format(name, parent) - raise ImportError(msg, name=name) + raise ImportError(msg, name=name) from None Manual testing confirms the fix. Is a unit test needed? Should this wait for 3.5? ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:18:04 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:18:04 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394702284.48.0.467993238696.issue19257@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- keywords: +needs review, patch stage: -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:18:49 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 09:18:49 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394702329.24.0.451421021148.issue19257@psf.upfronthosting.co.za> STINNER Victor added the comment: > --- a/Lib/importlib/_bootstrap.py > +++ b/Lib/importlib/_bootstrap.py Eric, please attach the patch as a file to the issue, so it can be easily reviewed on Rietveld. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:20:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:20:53 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394702453.12.0.220080615514.issue19257@psf.upfronthosting.co.za> ?ric Araujo added the comment: I figured it would take less time for someone to go to the file and make the edit than download and apply a patch file, but as you wish :) ---------- Added file: http://bugs.python.org/file34392/fix-import-not-package-tb.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:24:55 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:24:55 +0000 Subject: [issue20337] bdist_rpm should support %config(noreplace) In-Reply-To: <1390343812.97.0.521102464448.issue20337@psf.upfronthosting.co.za> Message-ID: <1394702695.45.0.932198538754.issue20337@psf.upfronthosting.co.za> ?ric Araujo added the comment: Can you give more information about this change? As a new feature, it cannot go into 2.7. ---------- components: +Distutils -Build nosy: +eric.araujo type: -> enhancement versions: +Python 3.5 -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:25:35 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:25:35 +0000 Subject: [issue20464] Update distutils sample config file in Doc/install/index.rst In-Reply-To: <1391201711.97.0.184979826347.issue20464@psf.upfronthosting.co.za> Message-ID: <1394702735.86.0.514291095928.issue20464@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: docs at python -> eric.araujo nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:25:52 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 09:25:52 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394702752.96.0.394868440635.issue19257@psf.upfronthosting.co.za> STINNER Victor added the comment: "I figured it would take less time for someone to go to the file and make the edit than download and apply a patch file, but as you wish :)" It's not to apply the patch, but to review it. The Rietveld tool helps to review a patch online, it displays more context (lines before/after) ;-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:26:35 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:26:35 +0000 Subject: [issue20091] An index entry for __main__ in "30.5 runpy" is missing In-Reply-To: <1388243842.91.0.578293707742.issue20091@psf.upfronthosting.co.za> Message-ID: <1394702795.39.0.86501982527.issue20091@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo, ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:27:58 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:27:58 +0000 Subject: [issue20787] typo in asyncio docs for subprocess_exec() In-Reply-To: <1393453658.86.0.247755965136.issue20787@psf.upfronthosting.co.za> Message-ID: <1394702878.89.0.458783955451.issue20787@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- keywords: +needs review nosy: +haypo stage: -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:28:24 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:28:24 +0000 Subject: [issue20842] pkgutil docs should reference glossary terms not PEP 302 In-Reply-To: <1393846400.67.0.723549613222.issue20842@psf.upfronthosting.co.za> Message-ID: <1394702904.76.0.0501368882111.issue20842@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:45:48 2014 From: report at bugs.python.org (Prashant Sharma) Date: Thu, 13 Mar 2014 09:45:48 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. In-Reply-To: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> Message-ID: <1394703948.27.0.88570980883.issue20905@psf.upfronthosting.co.za> Prashant Sharma added the comment: Hey Gareth, "add Key=" approach also solves the purpose. The purpose is to be able to use heapq as max heap too conveniently. (I just wish python had minmaxheap too, but felt that is too much to ask for.) It is a very common usage and usual tricks of inverting the values( or negating) isn't great for all purposes. I am happy to redo the patch, if that is an acceptable solution. On a side note, did we also discuss about making some public functions for using heapq as max heap. (There are a few internal functions for the same). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:46:05 2014 From: report at bugs.python.org (Peter Santoro) Date: Thu, 13 Mar 2014 09:46:05 +0000 Subject: [issue20907] behavioral differences between shutil.unpack_archive and ZipFile.extractall Message-ID: <1394703965.34.0.603199781912.issue20907@psf.upfronthosting.co.za> New submission from Peter Santoro: Since Python 3.3.1, ZipFile.extractall was enhanced to better handle absolute paths and illegal characters. The associated logic within shutil._unpack_zipfile essentially skips zip members with these issues. If a zip file contains all absolute paths, ZipFile.extractall works as expected (i.e. the zip file is unpacked), but shutil._unpack_zipfile (normally called indirectly via shutil.unpack_archive) appears to do nothing (i.e. it silently fails to unpack the zip file). The attached patch attempts to unify the behavior of extracting zip files between shutil.unpack_archive with ZipFile.extractall. ---------- components: Library (Lib) files: shutil.diff keywords: patch messages: 213374 nosy: peter at psantoro.net priority: normal severity: normal status: open title: behavioral differences between shutil.unpack_archive and ZipFile.extractall type: behavior versions: Python 3.3, Python 3.4 Added file: http://bugs.python.org/file34393/shutil.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:51:20 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:51:20 +0000 Subject: [issue20907] behavioral differences between shutil.unpack_archive and ZipFile.extractall In-Reply-To: <1394703965.34.0.603199781912.issue20907@psf.upfronthosting.co.za> Message-ID: <1394704280.75.0.0452851617107.issue20907@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- stage: -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:51:31 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 09:51:31 +0000 Subject: [issue20787] typo in asyncio docs for subprocess_exec() In-Reply-To: <1393453658.86.0.247755965136.issue20787@psf.upfronthosting.co.za> Message-ID: <3fl50L6Xkvz7Ljs@mail.python.org> Roundup Robot added the comment: New changeset 7a42fb12a736 by Victor Stinner in branch 'default': Close #20787: asyncio doc: fix typo. Patch written by akira. http://hg.python.org/cpython/rev/7a42fb12a736 ---------- nosy: +python-dev resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:53:06 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 09:53:06 +0000 Subject: [issue20720] test_create_server() of test_asyncio failure on "x86 Windows Server 2008 [SB] 3.x" buildbot In-Reply-To: <1392976001.38.0.882867755146.issue20720@psf.upfronthosting.co.za> Message-ID: <1394704386.03.0.12505301799.issue20720@psf.upfronthosting.co.za> STINNER Victor added the comment: The following change should fix this issue. changeset: 89480:56c346e9ae4d user: Victor Stinner date: Thu Mar 06 01:00:36 2014 +0100 files: Lib/asyncio/test_utils.py Lib/test/test_asyncio/test_events.py description: asyncio, Tulip issue 157: Improve test_events.py, avoid run_briefly() which is not reliable ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:54:32 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 09:54:32 +0000 Subject: [issue20889] asyncio.docs : asyncio.Condition acquire/release/locked method undocumented In-Reply-To: <1394515195.95.0.980364058865.issue20889@psf.upfronthosting.co.za> Message-ID: <3fl53q18n7z7LjV@mail.python.org> Roundup Robot added the comment: New changeset f22e1d89486d by Victor Stinner in branch 'default': Close #20889: asyncio doc: Document acquire(), locked() and release() method of http://hg.python.org/cpython/rev/f22e1d89486d ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:54:58 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 09:54:58 +0000 Subject: [issue12135] The spawn function should return stderr. In-Reply-To: <1305987963.54.0.668824633518.issue12135@psf.upfronthosting.co.za> Message-ID: <1394704498.11.0.311320305959.issue12135@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:55:07 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 09:55:07 +0000 Subject: [issue20889] asyncio.docs : asyncio.Condition acquire/release/locked method undocumented In-Reply-To: <1394515195.95.0.980364058865.issue20889@psf.upfronthosting.co.za> Message-ID: <1394704507.81.0.227602347447.issue20889@psf.upfronthosting.co.za> STINNER Victor added the comment: Thanks Alexandre for the report. ---------- stage: committed/rejected -> _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 10:55:46 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 09:55:46 +0000 Subject: [issue20154] Deadlock in asyncio.StreamReader.readexactly() (fix applied, need unit test) In-Reply-To: <1389053268.48.0.216080788193.issue20154@psf.upfronthosting.co.za> Message-ID: <1394704546.47.0.37662950869.issue20154@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: Deadlock in asyncio.StreamReader.readexactly() -> Deadlock in asyncio.StreamReader.readexactly() (fix applied, need unit test) _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:02:28 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 10:02:28 +0000 Subject: [issue11599] Useless error message when distutils fails compiling In-Reply-To: <1300473236.84.0.248517729635.issue11599@psf.upfronthosting.co.za> Message-ID: <3fl5Dz6S4Wz7LjV@mail.python.org> Roundup Robot added the comment: New changeset 43b06352221b by ?ric Araujo in branch '3.3': Make distutils error messages more helpful (#11599). http://hg.python.org/cpython/rev/43b06352221b New changeset c04260b59e8c by ?ric Araujo in branch 'default': Merge 3.3 (#11599) http://hg.python.org/cpython/rev/c04260b59e8c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:03:44 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:03:44 +0000 Subject: [issue11599] Useless error message when distutils fails compiling In-Reply-To: <1300473236.84.0.248517729635.issue11599@psf.upfronthosting.co.za> Message-ID: <1394705024.35.0.311145476129.issue11599@psf.upfronthosting.co.za> ?ric Araujo added the comment: Fixed! ---------- components: -Distutils2 resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed versions: +Python 3.4 -3rd party, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:15:55 2014 From: report at bugs.python.org (Berker Peksag) Date: Thu, 13 Mar 2014 10:15:55 +0000 Subject: [issue20763] old sys.path_hooks importer does not work with Python 3.4.0rc1 In-Reply-To: <1393299364.35.0.447125292603.issue20763@psf.upfronthosting.co.za> Message-ID: <1394705755.32.0.504072276435.issue20763@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- stage: commit review -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:23:28 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:23:28 +0000 Subject: [issue16535] json encoder unable to handle decimal In-Reply-To: <1353624338.46.0.574343718645.issue16535@psf.upfronthosting.co.za> Message-ID: <1394706208.92.0.728096619394.issue16535@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- hgrepos: -202 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:30:46 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:30:46 +0000 Subject: [issue16535] json encoder unable to handle decimal In-Reply-To: <1353624338.46.0.574343718645.issue16535@psf.upfronthosting.co.za> Message-ID: <1394706646.83.0.761848433712.issue16535@psf.upfronthosting.co.za> ?ric Araujo added the comment: Patch looks good and contains tests for the C and Python code. Documentation is missing (a note to tell that json.dump converts decimal.Decimal instances to JSON numbers, a versionchanged directive, maybe a link to the doc that explains parse_float=decimal.Decimal). ---------- stage: needs patch -> patch review versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:32:50 2014 From: report at bugs.python.org (Kushal Das) Date: Thu, 13 Mar 2014 10:32:50 +0000 Subject: [issue20842] pkgutil docs should reference glossary terms not PEP 302 In-Reply-To: <1393846400.67.0.723549613222.issue20842@psf.upfronthosting.co.za> Message-ID: <1394706770.01.0.528030203921.issue20842@psf.upfronthosting.co.za> Kushal Das added the comment: Will submit a patch for this. ---------- nosy: +kushaldas _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:34:06 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:34:06 +0000 Subject: [issue12901] Nest class/methods directives in documentation In-Reply-To: <1315241119.9.0.996780726209.issue12901@psf.upfronthosting.co.za> Message-ID: <1394706846.95.0.52236852709.issue12901@psf.upfronthosting.co.za> ?ric Araujo added the comment: I?m inclined to reject this patch: it doesn?t apply cleanly anymore, it does not cover all modules, and basically it?s markup changes without benefits for end users. Our doc can recommend nesting class and methods directives for new doc, and existing doc may or may not be changed when someone improves the contents. ---------- status: open -> pending versions: -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:39:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:39:30 +0000 Subject: [issue12258] Clean up bytes I/O in get_compiler_versions In-Reply-To: <1307121282.55.0.132082573387.issue12258@psf.upfronthosting.co.za> Message-ID: <1394707170.66.0.677190420789.issue12258@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:42:43 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:42:43 +0000 Subject: [issue10884] pkgutil EggInfoDistribution requirements for .egg-info metadata In-Reply-To: <1294721787.13.0.963133670506.issue10884@psf.upfronthosting.co.za> Message-ID: <1394707363.43.0.0605239976441.issue10884@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:44:33 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:44:33 +0000 Subject: [issue8680] Add a sandbox in Distutils2 In-Reply-To: <1273529748.63.0.145688721875.issue8680@psf.upfronthosting.co.za> Message-ID: <1394707473.18.0.778896830205.issue8680@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:45:24 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:45:24 +0000 Subject: [issue1692592] Stripping debugging symbols from compiled C extensions Message-ID: <1394707524.38.0.10073475939.issue1692592@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> rejected stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:48:46 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:48:46 +0000 Subject: [issue9309] Add environment variable complementing command line option -no-user-cfg In-Reply-To: <1279574081.87.0.528312419657.issue9309@psf.upfronthosting.co.za> Message-ID: <1394707726.81.0.140498255806.issue9309@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 resolution: -> rejected stage: -> committed/rejected status: open -> closed versions: -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:49:31 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 10:49:31 +0000 Subject: [issue12925] python setup.py upload_docs doesn't ask for login and password In-Reply-To: <1315384864.35.0.23347114707.issue12925@psf.upfronthosting.co.za> Message-ID: <1394707771.25.0.513502990835.issue12925@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 11:52:45 2014 From: report at bugs.python.org (Xavier Combelle) Date: Thu, 13 Mar 2014 10:52:45 +0000 Subject: [issue20891] PyGILState_Ensure on non-Python thread causes fatal error In-Reply-To: <1394563213.18.0.508100602451.issue20891@psf.upfronthosting.co.za> Message-ID: <1394707965.57.0.716014078467.issue20891@psf.upfronthosting.co.za> Changes by Xavier Combelle : ---------- nosy: +xcombelle _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 12:27:46 2014 From: report at bugs.python.org (Luis G.F) Date: Thu, 13 Mar 2014 11:27:46 +0000 Subject: [issue20908] Memory leak in Reg2Py() Message-ID: <1394710066.6.0.383918848793.issue20908@psf.upfronthosting.co.za> New submission from Luis G.F: A memory leak can happend in Reg2Py() loosing the reference to str pointer. See file PC/winreg.c +947 ---------- components: Extension Modules, Windows messages: 213384 nosy: luisgf priority: normal severity: normal status: open title: Memory leak in Reg2Py() type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 12:35:46 2014 From: report at bugs.python.org (Armin Rigo) Date: Thu, 13 Mar 2014 11:35:46 +0000 Subject: [issue1617161] Instance methods compare equal when their self's are equal Message-ID: <1394710546.13.0.814262037627.issue1617161@psf.upfronthosting.co.za> Changes by Armin Rigo : ---------- assignee: arigo -> _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 12:40:23 2014 From: report at bugs.python.org (Luis G.F) Date: Thu, 13 Mar 2014 11:40:23 +0000 Subject: [issue20908] Memory leak in Reg2Py() In-Reply-To: <1394710066.6.0.383918848793.issue20908@psf.upfronthosting.co.za> Message-ID: <1394710823.32.0.910373378289.issue20908@psf.upfronthosting.co.za> Luis G.F added the comment: Attach of patch for the 3.3.5 version. ---------- keywords: +patch versions: +Python 3.3 Added file: http://bugs.python.org/file34394/winreg_leak_v33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 12:57:10 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Thu, 13 Mar 2014 11:57:10 +0000 Subject: [issue17535] IDLE: Add an option to show line numbers along the left side of the editor window, and have it enabled by default. In-Reply-To: <1364102013.73.0.373085073641.issue17535@psf.upfronthosting.co.za> Message-ID: <1394711830.12.0.338532513734.issue17535@psf.upfronthosting.co.za> Saimadhav Heblikar added the comment: As a part of my GSOC 2014 proposal, i had prepared a mockup which adds linenumbering feature to a text widget.I am adding the mockup along with a image. Working: Intercepts low level calls and detects if any of the actions modify current view.If they do , then re-render the line numbers.Uses a canvas to display,(using create_text) *Also contains code to add breakpoints.Not a part of this issue,so ignore that aspect ---------- nosy: +sahutd Added file: http://bugs.python.org/file34395/line-numbering-mockup.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 12:57:57 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Thu, 13 Mar 2014 11:57:57 +0000 Subject: [issue17535] IDLE: Add an option to show line numbers along the left side of the editor window, and have it enabled by default. In-Reply-To: <1364102013.73.0.373085073641.issue17535@psf.upfronthosting.co.za> Message-ID: <1394711877.47.0.319237894817.issue17535@psf.upfronthosting.co.za> Changes by Saimadhav Heblikar : Added file: http://bugs.python.org/file34396/Screenshot from 2014-03-09 16:09:37.png _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 12:58:09 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Thu, 13 Mar 2014 11:58:09 +0000 Subject: [issue17535] IDLE: Add an option to show line numbers along the left side of the editor window, and have it enabled by default. In-Reply-To: <1364102013.73.0.373085073641.issue17535@psf.upfronthosting.co.za> Message-ID: <1394711889.42.0.082498649562.issue17535@psf.upfronthosting.co.za> Changes by Saimadhav Heblikar : Removed file: http://bugs.python.org/file34396/Screenshot from 2014-03-09 16:09:37.png _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 12:58:53 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Thu, 13 Mar 2014 11:58:53 +0000 Subject: [issue17535] IDLE: Add an option to show line numbers along the left side of the editor window, and have it enabled by default. In-Reply-To: <1364102013.73.0.373085073641.issue17535@psf.upfronthosting.co.za> Message-ID: <1394711933.28.0.369985768822.issue17535@psf.upfronthosting.co.za> Changes by Saimadhav Heblikar : Added file: http://bugs.python.org/file34397/line numbering mockup image.png _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 13:01:19 2014 From: report at bugs.python.org (Jason R. Coombs) Date: Thu, 13 Mar 2014 12:01:19 +0000 Subject: [issue16989] allow distutils debug mode to be enabled more easily In-Reply-To: <1358466115.01.0.322407717365.issue16989@psf.upfronthosting.co.za> Message-ID: <1394712079.65.0.0707186424839.issue16989@psf.upfronthosting.co.za> Jason R. Coombs added the comment: I'm not sure I understand the justification. If the patch serves a logical purpose, and distutils isn't deprecated in the current development line, then I would suggest we apply the patch. If we don't fix the behavior today, then the library will be in the same boat 5 years hence. The argument that many still rely on 2.7 could apply to any patch applied to 3.x. Furthermore, having better debug capability in even one version could provide packagers with a target in which to troubleshoot. I'd prefer the patch be accepted or rejected on merits. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 13:14:04 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 12:14:04 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <3fl88r2BQqz7LjY@mail.python.org> Roundup Robot added the comment: New changeset d22ef969cb82 by Nick Coghlan in branch 'default': Close #19407: New installation & distribution guides http://hg.python.org/cpython/rev/d22ef969cb82 ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 13:17:17 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 13 Mar 2014 12:17:17 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <1394713037.39.0.703272322664.issue19407@psf.upfronthosting.co.za> Nick Coghlan added the comment: Not sure how much I'll be online tomorrow or Saturday, so I went ahead and committed what I had. The new guides definitely aren't perfect, but I think they're in acceptable shape for 3.4.0, and we can improve them in parallel with Python Packaging User Guide updates (e.g. there were some "How do I...?" questions I left unanswered because the relevant PPUG sections don't have answers yet. In particular, I completely punted on the non-PyPI distribution question for now) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 13:20:04 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 13 Mar 2014 12:20:04 +0000 Subject: [issue20909] 3.4 cherry pick: d22ef969cb82 new distribution & installation guides Message-ID: <1394713204.59.0.970372183648.issue20909@psf.upfronthosting.co.za> New submission from Nick Coghlan: Cherry pick request for the Installation & Distribution docs updates for PEP 453. New changeset d22ef969cb82 by Nick Coghlan in branch 'default': Close #19407: New installation & distribution guides http://hg.python.org/cpython/rev/d22ef969cb82 ---------- assignee: larry components: Documentation messages: 213390 nosy: larry, ncoghlan priority: release blocker severity: normal stage: commit review status: open title: 3.4 cherry pick: d22ef969cb82 new distribution & installation guides type: enhancement versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 13:33:52 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 12:33:52 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <3fl8bg4kJhz7Lk6@mail.python.org> Roundup Robot added the comment: New changeset f5be4ea5b43e by Nick Coghlan in branch 'default': Issue #19407: fix link http://hg.python.org/cpython/rev/f5be4ea5b43e ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 13:35:48 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 13 Mar 2014 12:35:48 +0000 Subject: [issue20909] 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e new distribution & installation guides In-Reply-To: <1394713204.59.0.970372183648.issue20909@psf.upfronthosting.co.za> Message-ID: <1394714148.03.0.906424520498.issue20909@psf.upfronthosting.co.za> Nick Coghlan added the comment: Additional change set to fix a couple of malformed links: New changeset f5be4ea5b43e by Nick Coghlan in branch 'default': Issue #19407: fix link http://hg.python.org/cpython/rev/f5be4ea5b43e ---------- title: 3.4 cherry pick: d22ef969cb82 new distribution & installation guides -> 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e new distribution & installation guides _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 13:48:03 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 13 Mar 2014 12:48:03 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394714883.32.0.5009861876.issue20884@psf.upfronthosting.co.za> Brett Cannon added the comment: I assume you mean for 3. to fix PyImport_ImportFrozenModuleObject() and not stop resetting __file__ for _frozen_importlib in importlib.__init__ like we are currently doing. I think you're right that it could wait until 3.5 as it will only be apparent to people who are poking around with importlib._bootstrap -- which people should not be doing -- or are using imp.init_frozen() which isn't even documented anymore. ---------- versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 14:09:12 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 13 Mar 2014 13:09:12 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394716152.31.0.947672143644.issue19257@psf.upfronthosting.co.za> Brett Cannon added the comment: Is it confusing though? If you only had the latter exception all you would know is Python doesn't consider datetime a package but you wouldn't know why that is unless you knew the exact definition (the __path__ attribute exists). Having the former exception helps make that a bit more obvious if you didn't already know it. ---------- versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 14:18:58 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 13:18:58 +0000 Subject: [issue20910] Make sleep configurable in tests Message-ID: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> New submission from STINNER Victor: Hi, I'm trying to make Python test suite reliable, but it's hard because the speed of our farm of buildbots varies a lot. The whole test suite takes less than 10 minutes on some buildbots (or event less than 5 minutes), while it took 10 hours on other buildbots. Some tests use time.sleep() as a basic synchronization primitive, because other synchronization primitive cannot be used. For example, lock_tests.py tests locks and so cannot use lock in its tests. The problem is that slow buildbots require long sleep. It makes the test suite slow, whereas fast buildbots could use short lseep. Some tests make sure that an operation takes less than N seconds. It's very hard to choose a N value for all buildbots. To make tests pass on all buildbots, N can be configured for the slowest buildbots. I propose to make "time" configurable in the test suite: - add support.TEST_SLEEP constant: it can be between 50 ms and 1 sec, or longer for very slow buildbots - add support.TEST_SHORT_SLEEP constant: shorter than TEST_SLEEP, it is usually used to yield the control to another thread or another process and it can be very short (1 ms) - add a new check_time_delta() functions to check time deltas - add a new --test-sleep command line option to regrtest.py (python -m test) check_time_delta() uses the resolution of the clock to tolerate a small difference. This is important on Windows where the resolution is usually 15.6 ms whereas tests use timings close to 100 ms. Seen values in tests: - TEST_SLEEP: sleep between 100 ms and 3 sec - TEST_SHORT_SLEEP: 1 ms or 10 ms - check_time_delta(): tolerate between 500 and 800 ms on slow buildbots I chose TEST_SHORT_SLEEP for time < 100 ms, and TEST_SLEEP for the other sleep. Some issues related to slow buildbots: - #11185 - #20101 - #20336 The goal of my changes is to run the test suite as fast as possible, so to reduce the sleep. My plan: - keep current timings for buildbots, but use very short timings by default - configure slow buildbots to use longer sleep - use short sleep for the default buildbot configuration Buildbot config of my patch: - TEST_SLEEP: 500 ms - TEST_SHORT_SLEEP: 10 ms - check_time_delta().slow_buildbot: 1 sec Default config of my patch: - TEST_SLEEP: 50 ms - TEST_SHORT_SLEEP: 1 ms - check_time_delta().slow_buildbot: 0 ms The patch doesn't change timings in tests executed in subprocesses, because test.regrtest only modifies test.support variables in the current process. It can be improved later. ---------- files: test_sleep.patch keywords: patch messages: 213395 nosy: haypo priority: normal severity: normal status: open title: Make sleep configurable in tests versions: Python 3.4 Added file: http://bugs.python.org/file34398/test_sleep.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 14:29:59 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Thu, 13 Mar 2014 13:29:59 +0000 Subject: [issue18217] Deprecate and remove gettext.install In-Reply-To: <1394687757.33.0.144064389009.issue18217@psf.upfronthosting.co.za> Message-ID: <20140313092955.65b99ac4@anarchist.wooz.org> Barry A. Warsaw added the comment: On Mar 13, 2014, at 05:15 AM, ?ric Araujo wrote: >The source contains :meth:`self.gettext`, and Sphinx adds the parentheses >when creating markup for a function, probably because it?s common to say >things like ?the len() function?. There is a Sphinx config value to control >that. If one wants to keep the parens for most functions but not have them >in a few cases, other markup than :meth:/:func: has to be used. The defaults should definitely be kept for :meth: and :func: ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 14:33:24 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 13:33:24 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394717604.39.0.574761374733.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: The test suite pass with test_sleep.patch applied on my fast Linux PC. The test must be tested on Windows (because of the clock resolution of 15.6 ms). I run the unit test using the command "./python -m test -j0 -rW". By the way, do you have an idea to simulate a very slow buildbot? Incomplete list of tests which fail with a sleep of 1 nanosecond: test_asyncore test_socket test_wait4 test_faulthandler test_time test_threading test_wait3 test_fork1 I didn't check if it's a bug in the test or not. But at least, this one looks like a bug in the test: sleep(0.5) takes *at least* 0.5 seconds, max_dt should be bigger (maybe 0.6 ? or at least 0.5001). ====================================================================== FAIL: test_monotonic (test.test_time.TimeTestCase) ---------------------------------------------------------------------- Traceback (most recent call last): File "/home/haypo/prog/python/default/Lib/test/test_time.py", line 397, in test_monotonic support.check_time_delta(0.5, dt, 0.5, clock='monotonic') File "/home/haypo/prog/python/default/Lib/test/support/__init__.py", line 2241, in check_time_delta message)) AssertionError: timing 500.4 ms seconds > max timing 500.0 ms seconds; the clock 'monotonic' has a resolution of 1.0 ns; tolerate 1.0 ns seconds See also Nick's PEP: "Core development workflow automation for CPython" http://legacy.python.org/dev/peps/pep-0462/ ---------- nosy: +ncoghlan, pitrou, serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 14:48:45 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 13:48:45 +0000 Subject: [issue20891] PyGILState_Ensure on non-Python thread causes fatal error In-Reply-To: <1394563213.18.0.508100602451.issue20891@psf.upfronthosting.co.za> Message-ID: <1394718525.23.0.55271127657.issue20891@psf.upfronthosting.co.za> STINNER Victor added the comment: IMO it's a bug in PyEval_InitThreads(). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 15:14:05 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 14:14:05 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394720045.96.0.597896677011.issue20910@psf.upfronthosting.co.za> R. David Murray added the comment: Would it be possible for regrtest to do some operations to estimate the speed and choose "good values" for the constants automatically? If you have the right kind of VM setup, you could simulate a slow buildbot by giving the VM a low CPU share and then running something compute intensive elsewhere on the machine. Since many of the buidbots *are* VMs, this would probably be a good test :) ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 15:29:14 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 13 Mar 2014 14:29:14 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394720954.62.0.930935518446.issue20265@psf.upfronthosting.co.za> Zachary Ware added the comment: ?ric Araujo wrote: > From #20265: Correction, this is #20265, that message was from #20266 :) Kathleen: both ?ric and I have left some review comments for you in Rietveld, which should have sent you an email with the comments and links to the Rietveld review. Also, if you're having end-of-line issues, I would recommend turning on the Mercurial eol extension (either edit "%userprofile%\Mercurial.ini" manually, or use the Extensions section of File -> Settings... from TortoiseHg Workbench). To work most effectively, you'll need to update to the 'null' revision, then update back to default after turning on eol. That will ensure that most files have \r\n line endings and hg can keep line endings straight for you thereafter. Here's a sample of my Mercurial.ini with some other things you may be interested in: [extensions] ;keep eols straight eol= ;delete untracked files (helps with starting from a clean slate) purge= ;colorize output, including making trailing whitespace visible in diffs color= ;create several clones that share history, useful for keeping ;separate clones per branch without having to pull individually share= [defaults] ;don't try to commit when importing a patch import = --no-commit ---------- title: Bring Doc/using/windows up to date -> Bring Windows docs up to date _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 15:40:29 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Thu, 13 Mar 2014 14:40:29 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1394720954.62.0.930935518446.issue20265@psf.upfronthosting.co.za> Message-ID: <4cd1cc724da44f34a9cb92c0b1c8307d@BLUPR04MB419.namprd04.prod.outlook.com> Kathleen Weaver added the comment: It was Visual Studio that messed up the end of line feeds, it keep telling me that there was a problem but I didn't know what it meant. Erik and I were in #pyladies and he really helped me. As soon as I get done with gym and other mundane errands I will get back on this. I can't get over how helpful and nice everyone is! Sent using OWA for iPhone ________________________________________ From: Zachary Ware Sent: Thursday, March 13, 2014 9:29:14 AM To: Kathleen Weaver Subject: [issue20265] Bring Windows docs up to date Zachary Ware added the comment: ?ric Araujo wrote: > From #20265: Correction, this is #20265, that message was from #20266 :) Kathleen: both ?ric and I have left some review comments for you in Rietveld, which should have sent you an email with the comments and links to the Rietveld review. Also, if you're having end-of-line issues, I would recommend turning on the Mercurial eol extension (either edit "%userprofile%\Mercurial.ini" manually, or use the Extensions section of File -> Settings... from TortoiseHg Workbench). To work most effectively, you'll need to update to the 'null' revision, then update back to default after turning on eol. That will ensure that most files have \r\n line endings and hg can keep line endings straight for you thereafter. Here's a sample of my Mercurial.ini with some other things you may be interested in: [extensions] ;keep eols straight eol= ;delete untracked files (helps with starting from a clean slate) purge= ;colorize output, including making trailing whitespace visible in diffs color= ;create several clones that share history, useful for keeping ;separate clones per branch without having to pull individually share= [defaults] ;don't try to commit when importing a patch import = --no-commit ---------- title: Bring Doc/using/windows up to date -> Bring Windows docs up to date _______________________________________ Python tracker _______________________________________ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 15:48:22 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 14:48:22 +0000 Subject: [issue19247] Describe surrogateescape algorithm in the Library Reference In-Reply-To: <1381673577.83.0.634006615694.issue19247@psf.upfronthosting.co.za> Message-ID: <1394722102.91.0.70583201122.issue19247@psf.upfronthosting.co.za> R. David Murray added the comment: Looking at the PEP, I don't think there's anything in there that can just be copied to the docs. I've suggested to one of the new contributors to do the break out of the error handlers into its own section, and then someone with more understanding of surrogate escape and how we use it can write up the description for the sub-section. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 15:52:05 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 13 Mar 2014 14:52:05 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <1394722325.95.0.0706470072537.issue15968@psf.upfronthosting.co.za> Zachary Ware added the comment: The problem with the previous approach and building inside Visual Studio was that makefile.vc in both Tcl and Tk first checks for one of "MSDEVDIR", "MSVCDIR", "VCINSTALLDIR", "MSSDK" or "WINDOWSSDKDIR" being set, which Visual Studio doesn't set. That issue could have been fixed basically the same way I fixed it in the new approach (set "MSDEVDIR" to a dummy value, probably in build_tkinter.py), but the new approach strikes me as being simpler and cleaner. Not to mention that without the dependency python.vcxproj, tcl/tk/tix can be built in parallel with other projects (like pythoncore, the longest-running Python project) using the msbuild /m switch. I welcome having more eyes on it :). I definitely won't be committing before 3.4.0 final (scheduled for the 16th), and it may be a week or better after that before I have good opportunity. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 16:02:58 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 15:02:58 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394722978.93.0.77396063038.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: "Would it be possible for regrtest to do some operations to estimate the speed and choose "good values" for the constants automatically?" It might be possible to make the parameters dynamic, for example using the system loads. But I'm not really interested to invest too much time on optimizing the timing parameters for buildbots. I would like to ensure that tests pass with a short "test sleep" on my PC. For example, it looks weird to check that a sleep of 500 ms takes less 1.5 seconds: why not testing that the sleep takes less than 600 ms? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 16:25:17 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 15:25:17 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394724317.42.0.519063961363.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: > The test must be tested on Windows (because of the clock resolution of 15.6 ms). The test suite pass on Windows too ("PCbuild\python_d.exe -m test"). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 16:27:34 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 15:27:34 +0000 Subject: [issue20911] urllib 'headers' is not a well defined data type Message-ID: <1394724454.41.0.246031763328.issue20911@psf.upfronthosting.co.za> New submission from R. David Murray: Some places in the code it is an email.message.Message object. Some places it is a simple dictionary. In one place (FTP), it is a string with embedded newlines. I'm not sure what should be done about this situation, but it looks like a bug magnet, and it makes it pretty much impossible to document the data type. ---------- messages: 213406 nosy: r.david.murray priority: normal severity: normal status: open title: urllib 'headers' is not a well defined data type type: behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 16:32:27 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 13 Mar 2014 15:32:27 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394722978.93.0.77396063038.issue20910@psf.upfronthosting.co.za> Message-ID: <5321CF88.2030309@free.fr> Antoine Pitrou added the comment: > It might be possible to make the parameters dynamic, for example > using > the system loads. But I'm not really interested to invest too much time > on optimizing the timing parameters for buildbots. I would like to > ensure that tests pass with a short "test sleep" on my PC. For example, > it looks weird to check that a sleep of 500 ms takes less 1.5 seconds: > why not testing that the sleep takes less than 600 ms? Because it's too tight for some systems. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 16:43:59 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 15:43:59 +0000 Subject: [issue20517] Support errors with two filenames for errno exceptions In-Reply-To: <1391571790.8.0.840627368503.issue20517@psf.upfronthosting.co.za> Message-ID: <1394725439.95.0.440794237142.issue20517@psf.upfronthosting.co.za> R. David Murray added the comment: In 3.3: >>> x = OSError(2, 'No such file or directory', 'foo', 0, 'bar') >>> str(x) "(2, 'No such file or directory', 'foo', 0, 'bar')" So, I don't see this as a realistic backwards compatibility problem worthy of a porting note. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 16:56:02 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Thu, 13 Mar 2014 15:56:02 +0000 Subject: [issue20908] Memory leak in Reg2Py() In-Reply-To: <1394710066.6.0.383918848793.issue20908@psf.upfronthosting.co.za> Message-ID: <1394726162.6.0.0810727542629.issue20908@psf.upfronthosting.co.za> Jes?s Cea Avi?n added the comment: I take care of this. ---------- assignee: -> jcea nosy: +jcea _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:01:10 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 16:01:10 +0000 Subject: [issue15701] AttributeError from HTTPError when using digest auth In-Reply-To: <1345149357.77.0.903430006119.issue15701@psf.upfronthosting.co.za> Message-ID: <3flFBs3RCgz7Lk2@mail.python.org> Roundup Robot added the comment: New changeset 361c10d06b9c by R David Murray in branch 'default': whatsnew: HTTPError.headers (#15701). http://hg.python.org/cpython/rev/361c10d06b9c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:01:10 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 16:01:10 +0000 Subject: [issue20784] 'collections.abc' is no longer defined when collections is imported In-Reply-To: <1393439138.94.0.309642790057.issue20784@psf.upfronthosting.co.za> Message-ID: <3flFBt1kflz7Lk2@mail.python.org> Roundup Robot added the comment: New changeset d575398d1916 by R David Murray in branch 'default': whatsnew: collections no longer implicitly imports 'abc' (#20784). http://hg.python.org/cpython/rev/d575398d1916 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:05:15 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 16:05:15 +0000 Subject: [issue20784] 'collections.abc' is no longer defined when collections is imported In-Reply-To: <1393439138.94.0.309642790057.issue20784@psf.upfronthosting.co.za> Message-ID: <1394726715.55.0.0511933835352.issue20784@psf.upfronthosting.co.za> R. David Murray added the comment: I've documented that 'collections.abc' is no longer implicit, which I presume means we are going to keep this behavior. (Unless you tell me to revert that and we fix it as a regression in 3.4.1). As long as an application follows the note and explicitly imports collections.abc, I would think that the freeze tools would do the right thing. I'd think they'd do the right thing anyway, since _collections_abc appears in an 'import from' in collections.__init__, so I'm not clear what problem is anticipated for freeze tools that is different from the one that any program relying on the implicit import would face. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:08:29 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 16:08:29 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1394726909.91.0.754265912384.issue19861@psf.upfronthosting.co.za> R. David Murray added the comment: I'm done with everything in my edit queue except the final copy-edit/formatting pass. So if you know of anything missing, let me know. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:19:06 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Thu, 13 Mar 2014 16:19:06 +0000 Subject: [issue20908] Memory leak in Reg2Py() In-Reply-To: <1394710066.6.0.383918848793.issue20908@psf.upfronthosting.co.za> Message-ID: <1394727546.0.0.877585780518.issue20908@psf.upfronthosting.co.za> Jes?s Cea Avi?n added the comment: This is not actually important, since the program will finish a second after this. But cleanup is simple enough. ---------- versions: +Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:38:39 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 16:38:39 +0000 Subject: [issue20908] Memory leak in Reg2Py() In-Reply-To: <1394710066.6.0.383918848793.issue20908@psf.upfronthosting.co.za> Message-ID: <3flG264q1hz7Ljj@mail.python.org> Roundup Robot added the comment: New changeset b44a3f6676b8 by Jesus Cea in branch '2.7': Closes #20908: Memory leak in Reg2Py() http://hg.python.org/cpython/rev/b44a3f6676b8 New changeset 07968254be96 by Jesus Cea in branch '3.3': Closes #20908: Memory leak in Reg2Py() http://hg.python.org/cpython/rev/07968254be96 New changeset 227405961789 by Jesus Cea in branch 'default': MERGE: Closes #20908: Memory leak in Reg2Py() http://hg.python.org/cpython/rev/227405961789 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:44:22 2014 From: report at bugs.python.org (Vitaly Murashev) Date: Thu, 13 Mar 2014 16:44:22 +0000 Subject: [issue20912] [zipfile.py]: Make zip directory attributes more friendly for MS-Windows Message-ID: <1394729062.0.0.517393567539.issue20912@psf.upfronthosting.co.za> New submission from Vitaly Murashev: When I use 'zip' command-line tool on my Ubuntu 10.04 to pack a directory in zip-archive, it internally assigns '0x41ed0010' attributes for it. 0x41ed0010 = 0x41ed << 0xfff + 0x0010 Where: 0x41ed - unix attributes (40755) 0x0010 - means # MS-DOS directory flag At the same time zipfile.py doesn't provide MS-DOS directory flag. It seems be a good idea to do it. Patch suggested over 3.3.3 code-base. ---------- components: Library (Lib) files: zipfile.py.diff keywords: patch messages: 213416 nosy: vmurashev priority: normal severity: normal status: open title: [zipfile.py]: Make zip directory attributes more friendly for MS-Windows type: behavior versions: Python 3.3, Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34399/zipfile.py.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:53:43 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Thu, 13 Mar 2014 16:53:43 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394729623.37.0.326541302934.issue16104@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Here's a new patch which addresses ?ric's last comments. Antoine, I don't have at my disposal a system without multiprocessing support. How does it crash? ---------- Added file: http://bugs.python.org/file34400/issue16104_5.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:56:05 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 13 Mar 2014 16:56:05 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394729765.07.0.887990066993.issue20910@psf.upfronthosting.co.za> Zachary Ware added the comment: I got a few failures on my Windows machine running `PCbuild\python_d.exe -m test -j0 -rW` [1], only one of which looks relevant [2]: ====================================================================== FAIL: test_monotonic (test.test_time.TimeTestCase) ---------------------------------------------------------------------- Traceback (most recent call last): File "P:\Projects\OSS\Python\hg.python.org\default\cpython\lib\test\test_time. py", line 397, in test_monotonic support.check_time_delta(0.5, dt, 0.5, clock='monotonic') File "P:\Projects\OSS\Python\hg.python.org\default\cpython\lib\test\support\__ init__.py", line 2241, in check_time_delta message)) AssertionError: timing 608.0 ms seconds > max timing 500.0 ms seconds; the clock 'monotonic' has a resolution of 15.6 ms; tolerate 1.0 ms seconds ---------------------------------------------------------------------- Ran 45 tests in 1.869s FAILED (failures=1, skipped=12) test test_time failed It may be interesting to also run this on a couple of the Windows buildbot 'custom' builders, particularly the XP bot (which has an odd resolution for time.monotonic) and the x86 Server 2003 bot (which is notoriously slow). [1] excluding test_urllib2_localnet and test_asyncio, test_urllib2_localnet doesn't play nice with my network and test_asyncio had an output-eating failure on a previous attempt [2] the other failures were test_os, test_ssl, and test_socket. I believe their failures to be issues with my machine. ---------- nosy: +zach.ware _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 17:59:15 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 13 Mar 2014 16:59:15 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1394729623.37.0.326541302934.issue16104@psf.upfronthosting.co.za> Message-ID: <5321E3E0.3070101@free.fr> Antoine Pitrou added the comment: > Here's a new patch which addresses ?ric's last comments. > Antoine, I don't have at my disposal a system without multiprocessing support. How does it crash? Neither do I, but you will probably get an ImportError of some sort. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:14:45 2014 From: report at bugs.python.org (Florent Xicluna) Date: Thu, 13 Mar 2014 17:14:45 +0000 Subject: [issue672115] Assignment to __bases__ of direct object subclasses Message-ID: <1394730885.0.0.233088297495.issue672115@psf.upfronthosting.co.za> Changes by Florent Xicluna : ---------- nosy: +flox versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:27:53 2014 From: report at bugs.python.org (Mark Dickinson) Date: Thu, 13 Mar 2014 17:27:53 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1394731673.1.0.577536087494.issue20904@psf.upfronthosting.co.za> Mark Dickinson added the comment: Technically I guess this counts as a new feature. It would be painful to have to wait for 3.5, though. I wonder whether we can sneak this in after 3.4 is released? Is the __mc68000__ #define specific to gcc? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:31:09 2014 From: report at bugs.python.org (Georg Brandl) Date: Thu, 13 Mar 2014 17:31:09 +0000 Subject: [issue12901] Nest class/methods directives in documentation In-Reply-To: <1315241119.9.0.996780726209.issue12901@psf.upfronthosting.co.za> Message-ID: <1394731869.81.0.846055892415.issue12901@psf.upfronthosting.co.za> Georg Brandl added the comment: Agreed. ---------- status: pending -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:43:28 2014 From: report at bugs.python.org (=?utf-8?q?Tin_Tvrtkovi=C4=87?=) Date: Thu, 13 Mar 2014 17:43:28 +0000 Subject: [issue5207] extend strftime/strptime format for RFC3339 and RFC2822 In-Reply-To: <1234285622.79.0.0309055191852.issue5207@psf.upfronthosting.co.za> Message-ID: <1394732608.87.0.126238900625.issue5207@psf.upfronthosting.co.za> Changes by Tin Tvrtkovi? : ---------- nosy: +tinchester _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:48:33 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Thu, 13 Mar 2014 17:48:33 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394732913.7.0.0812892580286.issue16104@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Here's a new version which catches ImportError for concurrent.futures and raises ValueError in `compile_dir` if `processes` was specified and concurrent.futures is unavailable. The only issue is that I don't know if this should be a ValueError or not. For instance, zipfile uses RuntimeError if `lzma` is unavailable. ---------- Added file: http://bugs.python.org/file34401/issue16104_6.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:49:54 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 17:49:54 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394732994.45.0.363784938401.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: > AssertionError: timing 608.0 ms seconds > max timing 500.0 ms seconds; > the clock 'monotonic' has a resolution of 15.6 ms; > tolerate 1.0 ms seconds Is it a virtual machine or a physical machine? Was your Windows busy? Did you run tests in parallel? Only tolerate a difference of 1.0 ms is maybe too aggressive. A default of 100 ms is maybe more realistic? Currently, this specific test accepts a difference of 500 ms: # Issue #20101: On some Windows machines, dt may be slightly low - self.assertTrue(0.45 <= dt <= 1.0, dt) + support.check_time_delta(0.5, dt, 0.5, clock='monotonic') ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:55:01 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 17:55:01 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394733301.02.0.0647581316328.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: more_reliable_tests.patch: Work-in-progress patch to make some tests more reliable with very short "test sleep" (I tested with 1 ns on my Linux box). ---------- Added file: http://bugs.python.org/file34402/more_reliable_tests.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:56:27 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 17:56:27 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. Message-ID: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> New submission from R. David Murray: It's great that Christian did all the work he did on the SSL module to enhance its security capabilities, and great that Antoine did the work he did before that. Now we need an explanation of how best to use it all :) It is not clear from the existing documentation how to best use the various standard library modules that support SSL in a "best practices" way. Perhaps this could go in the SSL docs and be linked from all the library components that use it. Alternatively we could perhaps have a general security overview chapter in the library reference, but we at least an SSL one. The existing documentation in the SSL module, while it contains a lot of information about the available, doesn't make it clear what a programmer should actually *do*. As one example, it is not clear when or even if an application programmer would call check_hostname. ---------- assignee: christian.heimes messages: 213425 nosy: christian.heimes, haypo, pitrou, r.david.murray priority: normal severity: normal status: open title: Standard Library documentation needs SSL security best practices doc. _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:58:02 2014 From: report at bugs.python.org (Andreas Schwab) Date: Thu, 13 Mar 2014 17:58:02 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1394733482.4.0.777791416702.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: I don't know of any other compiler on m68k. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 18:58:21 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 17:58:21 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394733501.54.0.17041887191.issue20913@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- assignee: christian.heimes -> components: +Documentation stage: -> needs patch type: -> enhancement versions: +Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:01:55 2014 From: report at bugs.python.org (Ezio Melotti) Date: Thu, 13 Mar 2014 18:01:55 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394733715.75.0.443968940045.issue20913@psf.upfronthosting.co.za> Changes by Ezio Melotti : ---------- nosy: +ezio.melotti _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:01:59 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 18:01:59 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394733719.22.0.414233085642.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: Other tests should use check_time_delta(): test_wait_for_handle() of Lib/test/test_asyncio/test_windows_events.py test_call_later() of Lib/test/test_asyncio/test_events.py test_run_until_complete() of Lib/test/test_asyncio/test_events.py ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:09:10 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 18:09:10 +0000 Subject: [issue20908] Memory leak in Reg2Py() In-Reply-To: <1394710066.6.0.383918848793.issue20908@psf.upfronthosting.co.za> Message-ID: <3flJ2Y5tQRz7LjT@mail.python.org> Roundup Robot added the comment: New changeset 6e3e91662216 by Victor Stinner in branch 'default': Issue #20908: PyMem_Malloc() must be used with PyMem_Free(), not with free() http://hg.python.org/cpython/rev/6e3e91662216 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:14:19 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 13 Mar 2014 18:14:19 +0000 Subject: [issue20517] Support errors with two filenames for errno exceptions In-Reply-To: <1391571790.8.0.840627368503.issue20517@psf.upfronthosting.co.za> Message-ID: <1394734459.7.0.406806400766.issue20517@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: OK then. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:16:01 2014 From: report at bugs.python.org (Stefan Krah) Date: Thu, 13 Mar 2014 18:16:01 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394731673.1.0.577536087494.issue20904@psf.upfronthosting.co.za> Message-ID: <20140313181600.GA25580@sleipnir.bytereef.org> Stefan Krah added the comment: Mark Dickinson wrote: > I wonder whether we can sneak this in after 3.4 is released? +1. m68k affects a relatively small group of people, and Andreas Schwab is the gcc m68k port maintainer, so ... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:19:24 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 13 Mar 2014 18:19:24 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1394734764.54.0.553784369861.issue20904@psf.upfronthosting.co.za> Larry Hastings added the comment: Does Python still officially support m68k? ---------- nosy: +larry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:20:49 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Thu, 13 Mar 2014 18:20:49 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394734849.22.0.258833206358.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I have updated the files as reflected by the code review. ---------- Added file: http://bugs.python.org/file34403/windowsDoc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:22:20 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Thu, 13 Mar 2014 18:22:20 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1394734849.22.0.258833206358.issue20265@psf.upfronthosting.co.za> Message-ID: Kathleen Weaver added the comment: Could we make this a separate issue, and I will work on it next? >From #20265: The faq doesn't mention the new launcher for Windows. Rather than write too much I'd simply cross reference this http://docs.python.org/3/using/windows.html#python-launcher-for-windows. I think this also impacts on the section "How do I make Python scripts executable?". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:31:36 2014 From: report at bugs.python.org (Justin Brown) Date: Thu, 13 Mar 2014 18:31:36 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1394735496.32.0.0288186322944.issue13936@psf.upfronthosting.co.za> Justin Brown added the comment: This behavior conflicts with the other major classes, datetime.date and datetime.datetime. The ostensible reason for this falsy behavior is that midnight represents a fundamental zero point. We should expect to see similar zero points that evaluate to False for the other two classes. However, they do not include such falsy behavior. In [2]: bool(datetime.datetime(datetime.MINYEAR, 1, 1)) Out[2]: True In [3]: bool(datetime.date(datetime.MINYEAR, 1, 1)) Out[3]: True Why don't these classes have any sense of zero at their minimums? datetime.time.__bool__ should be dropped if for nothing more than consistency. ---------- nosy: +fandingo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:33:15 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 18:33:15 +0000 Subject: [issue20517] Support errors with two filenames for errno exceptions In-Reply-To: <1391571790.8.0.840627368503.issue20517@psf.upfronthosting.co.za> Message-ID: <1394735595.62.0.676887111672.issue20517@psf.upfronthosting.co.za> R. David Murray added the comment: I was going to wonder if the args thing was a bug, but I see that actually it continues the backward-compatibility tradition already established (python3.3): >>> x = OSError(2, 'No such file or directory', 'abc') >>> str(x) "[Errno 2] No such file or directory: 'abc'" >>> x.args (2, 'No such file or directory') ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:33:55 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 18:33:55 +0000 Subject: [issue20517] Support errors with two filenames for errno exceptions In-Reply-To: <1391571790.8.0.840627368503.issue20517@psf.upfronthosting.co.za> Message-ID: <1394735635.08.0.873880746631.issue20517@psf.upfronthosting.co.za> R. David Murray added the comment: (Ether that, or it is a long-standing bug.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:36:05 2014 From: report at bugs.python.org (Mark Lawrence) Date: Thu, 13 Mar 2014 18:36:05 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. In-Reply-To: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> Message-ID: <1394735765.63.0.0793087749113.issue20905@psf.upfronthosting.co.za> Mark Lawrence added the comment: See also #13742. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:43:16 2014 From: report at bugs.python.org (Vladimir) Date: Thu, 13 Mar 2014 18:43:16 +0000 Subject: [issue20914] pyopenssl-0.14-1 error Message-ID: <1394736196.53.0.542116191166.issue20914@psf.upfronthosting.co.za> New submission from Vladimir: After update python2.7-pyopenssl-0.13.1-1 to python2.7-pyopenssl-0.14-1 i have this error on opening deluge. Packpage downgrade solv problem. OS: Archlinux /usr/lib/python2.7/site-packages/gtk-2.0/gtk/__init__.py:57: GtkWarning: could not open display warnings.warn(str(e), _gtk.Warning) [ERROR ] 22:19:53 ui:168 No module named cryptography.hazmat.bindings.openssl.binding Traceback (most recent call last): File "/usr/lib/python2.7/site-packages/deluge/ui/ui.py", line 149, in __init__ from deluge.ui.gtkui.gtkui import GtkUI File "/usr/lib/python2.7/site-packages/deluge/ui/gtkui/__init__.py", line 1, in from gtkui import start File "/usr/lib/python2.7/site-packages/deluge/ui/gtkui/gtkui.py", line 75, in from deluge.ui.client import client File "/usr/lib/python2.7/site-packages/deluge/ui/client.py", line 37, in from twisted.internet import reactor, ssl, defer File "/usr/lib/python2.7/site-packages/twisted/internet/ssl.py", line 25, in from OpenSSL import SSL File "/usr/lib/python2.7/site-packages/OpenSSL/__init__.py", line 8, in from OpenSSL import rand, crypto, SSL File "/usr/lib/python2.7/site-packages/OpenSSL/rand.py", line 11, in from OpenSSL._util import ( File "/usr/lib/python2.7/site-packages/OpenSSL/_util.py", line 3, in from cryptography.hazmat.bindings.openssl.binding import Binding ImportError: No module named cryptography.hazmat.bindings.openssl.binding ---------- components: Library (Lib) messages: 213438 nosy: Vladimir priority: normal severity: normal status: open title: pyopenssl-0.14-1 error type: crash versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:44:48 2014 From: report at bugs.python.org (Larry Hastings) Date: Thu, 13 Mar 2014 18:44:48 +0000 Subject: [issue20517] Support errors with two filenames for errno exceptions In-Reply-To: <1391571790.8.0.840627368503.issue20517@psf.upfronthosting.co.za> Message-ID: <1394736288.01.0.970347179159.issue20517@psf.upfronthosting.co.za> Larry Hastings added the comment: Yeah, I admit I don't understand what problem that code was solving. But it looked Very Deliberate so I preserved the behavior. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:47:18 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 13 Mar 2014 18:47:18 +0000 Subject: [issue20914] pyopenssl-0.14-1 error In-Reply-To: <1394736196.53.0.542116191166.issue20914@psf.upfronthosting.co.za> Message-ID: <1394736438.15.0.522258953105.issue20914@psf.upfronthosting.co.za> Antoine Pitrou added the comment: pyopenssl is a third-party library. bugs.python.org should only be used for bugs in the Python interpreter and its standard library, please open an issue in the pyopenssl bug tracker (if that exists) instead. ---------- nosy: +pitrou resolution: -> 3rd party status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:49:13 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 13 Mar 2014 18:49:13 +0000 Subject: [issue20912] [zipfile.py]: Make zip directory attributes more friendly for MS-Windows In-Reply-To: <1394729062.0.0.517393567539.issue20912@psf.upfronthosting.co.za> Message-ID: <1394736553.91.0.319140266568.issue20912@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- nosy: +serhiy.storchaka stage: -> test needed versions: +Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 19:49:53 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 13 Mar 2014 18:49:53 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394736593.32.0.65411226436.issue20910@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I don't like these patches at all. It is not obvious that making sleep times configurable improves things at all, and it's one more complication in the test suite that people will have to care about. ---------- nosy: +neologix _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:01:17 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 13 Mar 2014 19:01:17 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394737277.22.0.0284604713358.issue20910@psf.upfronthosting.co.za> Ned Deily added the comment: I agree with Antoine. There is never going to be a right value for sleep: the behavior of the buildbots can vary so much from run to run, especially if there are multiple VMs running on one host. If anything, we should be working to remove as many "sleep" dependencies from the test suite as possible, not encourage their use. ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:17:03 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 19:17:03 +0000 Subject: [issue14894] distutils.LooseVersion fails to compare number and a word In-Reply-To: <1337805749.61.0.661955519892.issue14894@psf.upfronthosting.co.za> Message-ID: <1394738223.05.0.983248069504.issue14894@psf.upfronthosting.co.za> ?ric Araujo added the comment: > Unfortunately, the current likely answer re updating vanilla distutils to handle the new > standards is "we won't". The backwards compatibility issues involved are just too hairy > for us to start enabling by default in the standard library, and I've become convinced > that coupling the build and installation tools to the language version is fundamentally a > mistake anyway (hence the bundling approach in PEP 453). This makes sense. Given that distutils is still a basic packaging solution included in the stdlib, and no longer under a feature freeze, what kind of improvements do you think it can get? * Can we switch to SSL with certificate checking? I think it?s a big yes. * Can we improve the UI of some commands in a backward-compatible way? (Existing example: allowing the upload command to send an existing file, instead of requiring to build and upload in one command line) * Can we add new commands like upload_docs and test (that would just run unittest discovery)? It may be judged wasted time, if the whole world uses setuptools (but does it?). * Can we add support for wheel? Building extensions with the stable ABI? New version or metadata formats? > For this particularly case, I don't see any harm in bringing distutils in Py3 back in > line with Py2, especially if it's also consistent with setuptools. It?s basically adding code to support comparison of mismatched types, i.e. time and effort to add something similar to a Python 2 design flaw. (setuptools? version class is different from both distutils? classes.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:18:06 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Thu, 13 Mar 2014 19:18:06 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1394738286.52.0.556545606548.issue16104@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34404/issue16104_7.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:20:28 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 19:20:28 +0000 Subject: [issue14894] distutils.LooseVersion fails to compare number and a word In-Reply-To: <1337805749.61.0.661955519892.issue14894@psf.upfronthosting.co.za> Message-ID: <1394738428.88.0.715678447507.issue14894@psf.upfronthosting.co.za> ?ric Araujo added the comment: Forgot one: * Can we add tar.xz support to sdist? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:25:09 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 13 Mar 2014 19:25:09 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394738709.59.0.217816324219.issue20910@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: How much this patch speeds up testing? Especially interesting results for medium-speed buildbots (about a hour). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:31:17 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 19:31:17 +0000 Subject: =?utf-8?q?=5Bissue20915=5D_Add_=E2=80=9Cpip=E2=80=9D_section_to_experts_l?= =?utf-8?q?ist_in_devguide?= Message-ID: <1394739077.76.0.126503478365.issue20915@psf.upfronthosting.co.za> New submission from ?ric Araujo: With pip installed by Python and new distutils fixes on the table, I think it will be needed to make pip developers nosy on bugs.python.org issues. (For many issues we?ll have to close the ticket here and ask to report on github/pypa/pip, but other tickets will be rightfully here.) What about adding a ?pip? line in experts.rst in the devguide? It would let us type ?pip? in the nosy field and have our pip contacts notified. ---------- components: Devguide messages: 213446 nosy: dstufft, eric.araujo, ezio.melotti, ncoghlan priority: normal severity: normal stage: needs patch status: open title: Add ?pip? section to experts list in devguide _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:32:59 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 19:32:59 +0000 Subject: [issue16989] allow distutils debug mode to be enabled more easily In-Reply-To: <1358466115.01.0.322407717365.issue16989@psf.upfronthosting.co.za> Message-ID: <1394739179.65.0.623826104027.issue16989@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for weighing in. (Adding Donald as pip representative.) > I'd prefer the patch be accepted or rejected on merits. The current patch is incomplete because not fully backward-compatible: even if we imported ?distutils.debug? everywhere, we?d still need to support third-party code setting for example ?distutils.core.DEBUG?. To fix that, something like a custom module type subclass would be needed, which seems heavy-handed to me. I weighed that cost against the benefits (slightly easier to change DEBUG status), saw that no developer of setuptools or pip had requested the change (but maybe because of distutils? complicated maintenance status), and concluded that it was much trouble for little benefit. Should I reconsider? ---------- nosy: +dstufft _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:37:02 2014 From: report at bugs.python.org (Jason R. Coombs) Date: Thu, 13 Mar 2014 19:37:02 +0000 Subject: [issue16989] allow distutils debug mode to be enabled more easily In-Reply-To: <1358466115.01.0.322407717365.issue16989@psf.upfronthosting.co.za> Message-ID: <1394739422.96.0.00442168455382.issue16989@psf.upfronthosting.co.za> Jason R. Coombs added the comment: That's entirely reasonable. I thought maybe that was the case. My instinct is that 100% backward compatibility may not be necessary, especially if setuptools and pip are in the loop and can assure compatibility at some level. I'll dig deeper into the issue from a setuptools perspective and report back. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:43:18 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 19:43:18 +0000 Subject: [issue20909] 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e new distribution & installation guides In-Reply-To: <1394713204.59.0.970372183648.issue20909@psf.upfronthosting.co.za> Message-ID: <3flL794bjkz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 25dc02a2acae by Ned Deily in branch 'default': Issue #19407: Fix typos in new distribution & installation guides. http://hg.python.org/cpython/rev/25dc02a2acae ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:43:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 19:43:21 +0000 Subject: [issue19407] PEP 453: update the "Installing Python Modules" documentation In-Reply-To: <1382791475.83.0.387983167617.issue19407@psf.upfronthosting.co.za> Message-ID: <3flL786L4nzNVN@mail.python.org> Roundup Robot added the comment: New changeset 25dc02a2acae by Ned Deily in branch 'default': Issue #19407: Fix typos in new distribution & installation guides. http://hg.python.org/cpython/rev/25dc02a2acae ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:45:12 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 13 Mar 2014 19:45:12 +0000 Subject: [issue20909] 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e & 25dc02a2acae new distribution & installation guides In-Reply-To: <1394713204.59.0.970372183648.issue20909@psf.upfronthosting.co.za> Message-ID: <1394739912.23.0.508155331585.issue20909@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- title: 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e new distribution & installation guides -> 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e & 25dc02a2acae new distribution & installation guides _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:47:16 2014 From: report at bugs.python.org (Tshepang Lekhonkhobe) Date: Thu, 13 Mar 2014 19:47:16 +0000 Subject: [issue16805] when building docs on Debian 7 --> ERROR: Error in "note" directive In-Reply-To: <1356739435.76.0.304211925624.issue16805@psf.upfronthosting.co.za> Message-ID: <1394740036.23.0.679749389777.issue16805@psf.upfronthosting.co.za> Tshepang Lekhonkhobe added the comment: thanks much for the commit ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:48:21 2014 From: report at bugs.python.org (Adam Goodman) Date: Thu, 13 Mar 2014 19:48:21 +0000 Subject: [issue20916] ssl.enum_certificates() will not return all certificates trusted by Windows Message-ID: <1394740101.16.0.76901026465.issue20916@psf.upfronthosting.co.za> New submission from Adam Goodman: Starting with Vista, Microsoft began shipping only a very minimal set of root CA certificates with Windows. Microsoft does trust many other authorities, but for these, Windows relies on the "Update Root Certificates" feature: http://technet.microsoft.com/en-us/library/cc749331(WS.10).aspx "... if the application is presented with a certificate issued by a certification authority in a PKI that is not directly trusted, the Update Root Certificates feature (if it is not turned off) will contact the Windows Update Web site to see if Microsoft has added the certificate of the root CA to its list of trusted root certificates. If the CA has been added to the Microsoft list of trusted authorities, its certificate will automatically be added to the set of trusted root certificates on the user's computer." Critically, this update mechanism is only invoked if you're using CryptoAPI functions to validate a specific chain; if you just ask Windows to enumerate the certificates it knows about, it won't pull anything down from Windows Update. (Some concrete numbers: on a clean installation of Windows 8.1, running certmgr.msc shows 18 certificates listed in the "Trusted Root Certification Authorities"; by contrast, OS X comes with over 200 trusted roots). To confirm this is an issue, I did the following: 1. Start with a clean Windows 8.1 VM image (I used the one from from http://www.modern.ie/en-us/virtualization-tools#downloads). It is critical that the image be completely clean - i.e. you have never visited https://python.org in any web browser, etc. 2. Install Python 3.4.0 RC 3 (32-bit) 3. Run the attached script (which just does a request to https://python.org/ with cert validation enabled). It prints out 14 CA certificate subjects, then fails with "ssl.SSLError: [SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:598)". At the time I'm reporting this issue, python.org uses a certificate that chains back to the "DigiCert High Assurance EV Root CA", which is not included in clean installations of Windows. 4. Browse to https://python.org in Internet Explorer 5. Run the attached script again. Now it prints out 17 CA certificate subjects, and the HTTPS request completes successfully. Right now, the only idea I have for resolving this would require significant architectural changes - instead of pulling the certificates from Windows into an OpenSSL context, hook the OpenSSL verify callbacks to retrieve the leaf and intermediate certificates provided by the server, then use CryptoAPI functions (probably CertGetCertificateChain?) to have Windows perform the actual chain validation. ---------- components: Extension Modules messages: 213452 nosy: Adam.Goodman, christian.heimes priority: normal severity: normal status: open title: ssl.enum_certificates() will not return all certificates trusted by Windows type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:49:00 2014 From: report at bugs.python.org (Adam Goodman) Date: Thu, 13 Mar 2014 19:49:00 +0000 Subject: [issue20916] ssl.enum_certificates() will not return all certificates trusted by Windows In-Reply-To: <1394740101.16.0.76901026465.issue20916@psf.upfronthosting.co.za> Message-ID: <1394740140.9.0.177572756615.issue20916@psf.upfronthosting.co.za> Changes by Adam Goodman : Added file: http://bugs.python.org/file34405/win_ca_test.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 20:49:55 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 19:49:55 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1394740195.17.0.129345998548.issue20906@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +benjamin.peterson, eric.araujo, ezio.melotti, haypo, lemburg, pitrou title: Unicode HOWTO -> Issues in Unicode HOWTO versions: -Python 3.1, Python 3.2, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:04:57 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Thu, 13 Mar 2014 20:04:57 +0000 Subject: [issue20917] Idle: Enhance font change notification system Message-ID: <1394741097.69.0.88319958865.issue20917@psf.upfronthosting.co.za> New submission from Terry J. Reedy: If one changes the font in the Idle Preferences dialog, all open windows are somehow notified and they immediately respond. Classes defined in extensions do not get notified. So CodeContext sets up a polling loop. Roger Serwy's line number extension (posted to #17535) copied the polling hack. It would be better to enhance the the notification mechanism to either generate an event that could be caught or setup a callback registry. ---------- messages: 213453 nosy: terry.reedy priority: normal severity: normal status: open title: Idle: Enhance font change notification system type: behavior versions: Python 2.7, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:06:04 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:06:04 +0000 Subject: [issue1109658] distutils dry-run breaks when attempting to bytecompile Message-ID: <1394741164.26.0.701184075723.issue1109658@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 versions: +Python 2.7, Python 3.3, Python 3.4 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:06:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:06:53 +0000 Subject: [issue13038] bdist_wininst installers should warn if target dir is read-only In-Reply-To: <1316816072.59.0.865990615621.issue13038@psf.upfronthosting.co.za> Message-ID: <1394741213.59.0.272850294714.issue13038@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 versions: +Python 3.5 -3rd party, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:07:11 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:07:11 +0000 Subject: [issue13038] bdist_wininst installers should warn if target dir is read-only In-Reply-To: <1316816072.59.0.865990615621.issue13038@psf.upfronthosting.co.za> Message-ID: <1394741231.8.0.130976149891.issue13038@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- Removed message: http://bugs.python.org/msg145115 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:07:50 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:07:50 +0000 Subject: [issue12895] In MSI/EXE installer, allow installing Python modules in free path In-Reply-To: <1315185843.85.0.324851460345.issue12895@psf.upfronthosting.co.za> Message-ID: <1394741270.15.0.235988059912.issue12895@psf.upfronthosting.co.za> ?ric Araujo added the comment: Closing per Martin?s message. ---------- components: +Distutils -Distutils2 resolution: -> rejected stage: -> committed/rejected status: open -> closed versions: -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:09:20 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:09:20 +0000 Subject: [issue8501] setup.py install --dry-run option doesn't work In-Reply-To: <1271972145.51.0.00309332974734.issue8501@psf.upfronthosting.co.za> Message-ID: <1394741360.38.0.950452459713.issue8501@psf.upfronthosting.co.za> ?ric Araujo added the comment: Narrowing the scope of this issue to only cover the original request. ---------- components: +Distutils -Distutils2 resolution: accepted -> title: --dry-run option doesn't work -> setup.py install --dry-run option doesn't work versions: +Python 3.5 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:10:34 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:10:34 +0000 Subject: [issue5572] distutils should respect the LIBS configure env var In-Reply-To: <1238095013.07.0.627782689433.issue5572@psf.upfronthosting.co.za> Message-ID: <1394741434.48.0.674814138817.issue5572@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 title: packaging should respect the LIBS configure env var -> distutils should respect the LIBS configure env var versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:10:47 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Thu, 13 Mar 2014 20:10:47 +0000 Subject: [issue20917] Idle: Enhance font change notification system In-Reply-To: <1394741097.69.0.88319958865.issue20917@psf.upfronthosting.co.za> Message-ID: <1394741447.71.0.182280870144.issue20917@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Changing CodeContext.py to drop the font polling and use the new mechanism is part of this issue. Such a change would effectively be part of its test. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:13:00 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:13:00 +0000 Subject: [issue12259] Document which compilers can be created on which platform In-Reply-To: <1307121595.57.0.945178123037.issue12259@psf.upfronthosting.co.za> Message-ID: <1394741580.69.0.549397958432.issue12259@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: tarek -> stage: -> needs patch title: Test and document which compilers can be created on which platform -> Document which compilers can be created on which platform versions: +Python 2.7, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:13:17 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:13:17 +0000 Subject: [issue12259] Document which compilers can be created on which platform In-Reply-To: <1307121595.57.0.945178123037.issue12259@psf.upfronthosting.co.za> Message-ID: <1394741597.31.0.776043465567.issue12259@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:15:07 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:15:07 +0000 Subject: [issue11993] Use sub-second resolution to determine if a file is newer In-Reply-To: <1304475832.41.0.871788475686.issue11993@psf.upfronthosting.co.za> Message-ID: <1394741707.81.0.322299380344.issue11993@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:15:57 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:15:57 +0000 Subject: [issue7546] msvc9compiler.py: add .asm extension In-Reply-To: <1261241045.73.0.563579401037.issue7546@psf.upfronthosting.co.za> Message-ID: <1394741757.7.0.0202874444443.issue7546@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: tarek -> components: +Distutils -Distutils2 versions: +Python 3.5 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:19:42 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:19:42 +0000 Subject: [issue10510] distutils upload/register should use CRLF in HTTP requests In-Reply-To: <1290489114.33.0.672814735109.issue10510@psf.upfronthosting.co.za> Message-ID: <1394741982.17.0.795855645096.issue10510@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:23:00 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:23:00 +0000 Subject: [issue1887] Document that distutils doesn't support out-of-source builds In-Reply-To: <1200961919.23.0.699852435444.issue1887@psf.upfronthosting.co.za> Message-ID: <1394742180.38.0.538122638434.issue1887@psf.upfronthosting.co.za> ?ric Araujo added the comment: distutils2 is no more. Paths handling in distutils is fragile, so I?m changing this to a doc issue: we should make it clear that only ?cd path/to/project; python setup.py command? is expected to work. ---------- assignee: tarek -> eric.araujo components: +Distutils -Distutils2 stage: -> needs patch title: distutils doesn't support out-of-source builds -> Document that distutils doesn't support out-of-source builds versions: +Python 2.7, Python 3.3, Python 3.4 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:23:28 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:23:28 +0000 Subject: [issue1887] Document that distutils doesn't support out-of-source builds In-Reply-To: <1200961919.23.0.699852435444.issue1887@psf.upfronthosting.co.za> Message-ID: <1394742208.69.0.248459765134.issue1887@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- keywords: +easy -patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:26:15 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:26:15 +0000 Subject: [issue5300] distutils should preserve +x bit on data files In-Reply-To: <1234907694.25.0.317480697226.issue5300@psf.upfronthosting.co.za> Message-ID: <1394742375.64.0.195495251846.issue5300@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: tarek -> components: +Distutils -Distutils2 title: distutils ignores file permissions -> distutils should preserve +x bit on data files versions: +Python 2.7, Python 3.3, Python 3.4 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:29:12 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:29:12 +0000 Subject: [issue11723] Add support for mingw64 compiler In-Reply-To: <1301503307.11.0.347710648609.issue11723@psf.upfronthosting.co.za> Message-ID: <1394742552.33.0.773921896163.issue11723@psf.upfronthosting.co.za> ?ric Araujo added the comment: ?MinGW 64 is an open source C/C++ compiler based on the popular gcc; basically, it is intended to generate executables for Windows 64 bit.? If there is significant interest from the community for that compiler, support could be added to 3.5. Alternatively, a way to add third-party compilers could be designed. ---------- assignee: tarek -> components: +Distutils -Distutils2 versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:30:51 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:30:51 +0000 Subject: [issue11060] distutils2 sdist does not complain about version that is not PEP 386 compliant In-Reply-To: <1296312944.75.0.70099754625.issue11060@psf.upfronthosting.co.za> Message-ID: <1394742651.42.0.248693306228.issue11060@psf.upfronthosting.co.za> ?ric Araujo added the comment: distutils2 development has stopped. ---------- resolution: -> out of date stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:31:19 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:31:19 +0000 Subject: [issue12355] Crawler doesn't follow redirection In-Reply-To: <1308341612.08.0.583643190206.issue12355@psf.upfronthosting.co.za> Message-ID: <1394742679.48.0.608618814256.issue12355@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:32:36 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:32:36 +0000 Subject: [issue7677] upload: improve display for error messages from gpg In-Reply-To: <1263223354.89.0.290474495181.issue7677@psf.upfronthosting.co.za> Message-ID: <1394742756.39.0.513301985408.issue7677@psf.upfronthosting.co.za> ?ric Araujo added the comment: Improving error messages is an acceptable change for stable branches IMO. ---------- components: +Distutils -Distutils2 versions: +Python 2.7, Python 3.4 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:33:27 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:33:27 +0000 Subject: [issue5926] bdist_msi: add support for minimum Python version for pure Python projects In-Reply-To: <1241465384.5.0.639061880588.issue5926@psf.upfronthosting.co.za> Message-ID: <1394742807.36.0.958655240335.issue5926@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:33:50 2014 From: report at bugs.python.org (Christian Heimes) Date: Thu, 13 Mar 2014 20:33:50 +0000 Subject: [issue20916] ssl.enum_certificates() will not return all certificates trusted by Windows In-Reply-To: <1394740101.16.0.76901026465.issue20916@psf.upfronthosting.co.za> Message-ID: <1394742830.55.0.981300748565.issue20916@psf.upfronthosting.co.za> Christian Heimes added the comment: Thanks for you tests! Yes, I was aware of the situation in general. Personally I think it is an unfortunate decision of Microsoft to download root CA certs on demand. When I developed the feature I only experimented with a fresh but fully patched VM of Windows 7 Professional. The VM had more root CAs installed so I didn't think it's going to bite the majority users for common sites. In retrospective I *might* have trigger cert downloads accidentally... I also tried to implement a OpenSSL's verify hook but my code was far from ready for 3.4 beta. I'll have to implement a proper solution for Python 3.5. The situation on OSX and Windows isn't perfect. KB931125 lists a way to trigger a full download of all known root certs. Do you still have a fresh VM around? I won't have time to test the tool from KB931125 before 3.4.0 is released. ---------- assignee: -> christian.heimes stage: -> needs patch versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:34:00 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:34:00 +0000 Subject: [issue12659] Add tests for packaging.tests.support In-Reply-To: <1312033884.07.0.964621452644.issue12659@psf.upfronthosting.co.za> Message-ID: <1394742840.82.0.154313863919.issue12659@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:35:09 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:35:09 +0000 Subject: [issue3621] it would be nice if installers made by bdist_wininst stored an EstimatedSize property in the Windows registry In-Reply-To: <1219248850.4.0.277642755083.issue3621@psf.upfronthosting.co.za> Message-ID: <1394742909.59.0.849870256348.issue3621@psf.upfronthosting.co.za> ?ric Araujo added the comment: Closing per OP?s message. ---------- components: +Distutils -Distutils2 nosy: +eric.araujo resolution: -> rejected stage: -> committed/rejected status: open -> closed versions: -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:37:52 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 20:37:52 +0000 Subject: [issue6142] distutils2 clean command: Remove extension modules built in-place In-Reply-To: <1243612271.53.0.396822187567.issue6142@psf.upfronthosting.co.za> Message-ID: <3flML75SXJz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 67ada6ab7fe2 by ?ric Araujo in branch '2.7': Clarify distutils? clean command (ref #6142) http://hg.python.org/cpython/rev/67ada6ab7fe2 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:38:36 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:38:36 +0000 Subject: [issue5187] distutils upload should prompt for the user/password too In-Reply-To: <1234128468.86.0.0554273106388.issue5187@psf.upfronthosting.co.za> Message-ID: <1394743116.56.0.105185535215.issue5187@psf.upfronthosting.co.za> ?ric Araujo added the comment: Freeze was lifted. The user experience for register/upload isn?t as good as it could be, I think we could improve it. ---------- assignee: tarek -> components: +Distutils -Distutils2 versions: +Python 2.7, Python 3.3, Python 3.4 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:43:03 2014 From: report at bugs.python.org (the mulhern) Date: Thu, 13 Mar 2014 20:43:03 +0000 Subject: [issue20918] LogRecord.__init__ should handle exception if % operation fails Message-ID: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> New submission from the mulhern: Here's my illustrating trace: Python 3.3.2 (default, Aug 23 2013, 19:00:04) [GCC 4.8.1 20130603 (Red Hat 4.8.1-1)] on linux Type "help", "copyright", "credits" or "license" for more information. >>> class Junk(): ... def __repr__(self): ... raise AttributeError("junk") ... >>> import logging >>> logging.warning("%r", Junk()) Traceback (most recent call last): File "/usr/lib64/python3.3/logging/__init__.py", line 937, in emit msg = self.format(record) File "/usr/lib64/python3.3/logging/__init__.py", line 808, in format return fmt.format(record) File "/usr/lib64/python3.3/logging/__init__.py", line 546, in format record.message = record.getMessage() File "/usr/lib64/python3.3/logging/__init__.py", line 311, in getMessage msg = msg % self.args File "", line 3, in __repr__ AttributeError: junk Logged from file , line 1 The alternative that would be desirable is that the LogRecord initializer would catch the exception and log that something bad happened while trying to log. I expect that it would be better if it were optional behavior. Note that the use of the % operator happens very early in the logging process, so implementing your own handler or overriding the makeRecord method won't fix this problem. There are plenty of situations where you would like to log a lot of information, but would be embarrassed to crash while logging. I realize that I could implement this by surrounding every log call with some function that caught the exception and then logged that an exception had occurred while trying to log, but I think it might work better within the logging module. ---------- components: Library (Lib) messages: 213465 nosy: the.mulhern priority: normal severity: normal status: open title: LogRecord.__init__ should handle exception if % operation fails type: enhancement versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:45:57 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:45:57 +0000 Subject: [issue1682403] Transform reST to styled text in bdist_wininst-produced installers Message-ID: <1394743557.54.0.892797370169.issue1682403@psf.upfronthosting.co.za> ?ric Araujo added the comment: The marked-up text is still readable, and PyPI / project?s documentation render nice HTML. If someone knows how to style text in a wininst program and wants to work on a patch, please reopen this ticket. ---------- components: +Distutils -Distutils2 resolution: -> rejected stage: -> committed/rejected status: open -> closed versions: -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:46:35 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:46:35 +0000 Subject: [issue1109659] distutils argument parsing is bogus Message-ID: <1394743595.41.0.336056306251.issue1109659@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 stage: -> needs patch versions: +Python 2.7, Python 3.3, Python 3.4 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:48:16 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:48:16 +0000 Subject: [issue7894] too aggressive dependency tracking in distutils In-Reply-To: <1265741724.72.0.383807580582.issue7894@psf.upfronthosting.co.za> Message-ID: <1394743696.97.0.223479759654.issue7894@psf.upfronthosting.co.za> ?ric Araujo added the comment: See #14517 and #5372. ---------- components: +Distutils -Distutils2 resolution: -> rejected stage: needs patch -> committed/rejected status: open -> closed versions: -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:49:13 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:49:13 +0000 Subject: [issue2942] mingw/cygwin do not accept asm file as extension source In-Reply-To: <1211451880.92.0.894703588073.issue2942@psf.upfronthosting.co.za> Message-ID: <1394743753.22.0.588143032535.issue2942@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: tarek -> components: +Distutils -Distutils2 versions: -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:50:13 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:50:13 +0000 Subject: [issue4480] bdist_msi and bdist_wininst are missing an uninstaller icon In-Reply-To: <1228122344.22.0.401809698411.issue4480@psf.upfronthosting.co.za> Message-ID: <1394743813.42.0.801744753092.issue4480@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: tarek -> components: +Distutils -Distutils2, Windows versions: +Python 3.5 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:51:12 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:51:12 +0000 Subject: [issue5936] Add MSI suport for uninstalling individual versions In-Reply-To: <1241490601.47.0.970158126843.issue5936@psf.upfronthosting.co.za> Message-ID: <1394743872.32.0.49280689709.issue5936@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: tarek -> components: +Distutils -Distutils2 versions: +Python 3.5 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 21:54:27 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 20:54:27 +0000 Subject: [issue11219] distutils check command: warn if license is specified in both the License and Classifier metadata fields In-Reply-To: <1297826569.81.0.596233570494.issue11219@psf.upfronthosting.co.za> Message-ID: <1394744067.05.0.853437676602.issue11219@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: tarek -> components: +Distutils -Distutils2 keywords: +easy title: Produce a warning when the license is specified in both the License and Classifier metadata fields -> distutils check command: warn if license is specified in both the License and Classifier metadata fields versions: +Python 3.5 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:00:21 2014 From: report at bugs.python.org (Yury Selivanov) Date: Thu, 13 Mar 2014 21:00:21 +0000 Subject: [issue20918] LogRecord.__init__ should handle exception if % operation fails In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394744421.42.0.246016892229.issue20918@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- nosy: +vinay.sajip, yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:00:42 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:00:42 +0000 Subject: [issue1294032] Distutils writes keywords comma-separated Message-ID: <1394744442.28.0.897245182876.issue1294032@psf.upfronthosting.co.za> ?ric Araujo added the comment: Doc request forwarded to https://bitbucket.org/pypa/pypi-metadata-formats/issue/30/clarify-use-of-csv-for-keywords-field ---------- assignee: tarek -> components: +Documentation -Distutils2 nosy: +ncoghlan resolution: -> works for me stage: -> committed/rejected status: open -> closed versions: -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:04:27 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:04:27 +0000 Subject: [issue5926] bdist_msi: add support for minimum Python version for pure Python projects In-Reply-To: <1241465384.5.0.639061880588.issue5926@psf.upfronthosting.co.za> Message-ID: <1394744667.08.0.723028501552.issue5926@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- Removed message: http://bugs.python.org/msg119372 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:06:15 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:06:15 +0000 Subject: [issue5926] bdist_msi: add support for minimum Python version for pure Python projects In-Reply-To: <1241465384.5.0.639061880588.issue5926@psf.upfronthosting.co.za> Message-ID: <1394744775.98.0.882039268479.issue5926@psf.upfronthosting.co.za> ?ric Araujo added the comment: #5311 gives more context for this feature request. The last messages hint that there already is a way to achieve this, in which case the documentation could be improved. ---------- assignee: eric.araujo -> components: +Distutils -Distutils2 resolution: out of date -> stage: committed/rejected -> needs patch status: closed -> open versions: +Python 3.5 -3rd party, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:07:18 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:07:18 +0000 Subject: [issue15419] distutils: build should use a version-specific build directory In-Reply-To: <1342945976.47.0.537572255215.issue15419@psf.upfronthosting.co.za> Message-ID: <1394744838.45.0.625381210606.issue15419@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- components: +Distutils -Distutils2 stage: -> needs patch title: distutils2: build should use a version-specific build directory -> distutils: build should use a version-specific build directory versions: +Python 3.5 -3rd party, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:16:12 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:16:12 +0000 Subject: [issue6040] bdist_msi does not deal with pre-release version In-Reply-To: <1242472106.67.0.523299229524.issue6040@psf.upfronthosting.co.za> Message-ID: <1394745372.41.0.909435184358.issue6040@psf.upfronthosting.co.za> ?ric Araujo added the comment: The issue is that projects want to generate MSIs for pre- and post-release versions. As Martin said, there is an MSI limitation here (that should be documented in distutils doc). I see two issues with munging the version number: 1) Both Twisted 2.0+r42 and Twisted 2.0 generate twisted-2.0.msi (filename simplified for the discussion), which will surely be confusing for humans and programs. 2) Does the MSI system allow people to go from 2.0+r42 to 2.0 if each of them is in a file named twisted-2.0.msi? ---------- assignee: tarek -> components: +Distutils -Distutils2 nosy: +exarkun versions: +Python 3.5 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:16:26 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 21:16:26 +0000 Subject: [issue20918] LogRecord.__init__ should handle exception if % operation fails In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394745386.69.0.21934908441.issue20918@psf.upfronthosting.co.za> R. David Murray added the comment: Logging tries to catch errors during logging and log them. This is an edge case it doesn't handle, because when it tries to log it...it tries to print the arguments, and of course the repr of the argument fails (again). So I think this is a bug. ---------- nosy: +r.david.murray stage: -> needs patch type: enhancement -> behavior versions: +Python 3.4, Python 3.5 -Python 3.1, Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:17:43 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 21:17:43 +0000 Subject: [issue20918] LogRecord.__init__ should handle exception if % operation fails In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394745463.19.0.884203568506.issue20918@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- keywords: +easy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:19:43 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 21:19:43 +0000 Subject: [issue20888] tracemalloc: add a get_line() method to Trace and Frame classes In-Reply-To: <1394505236.1.0.090046168003.issue20888@psf.upfronthosting.co.za> Message-ID: <1394745583.4.0.867446997968.issue20888@psf.upfronthosting.co.za> STINNER Victor added the comment: Ok, I prefer to develop this feature is tools based on tracemalloc and wait later to add this feature if it is still needed. ---------- resolution: -> postponed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:20:06 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 21:20:06 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394745606.31.0.905882660234.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: "I don't like these patches at all. It is not obvious that making sleep times configurable improves things at all, and it's one more complication in the test suite that people will have to care about." The default timings should choosen to work on most computers. The idea is to add an option for very slow buildbots. In my experience, sporadic test failures related to time only occur on a few buildbots. Sorry, I don't have the list, but most timing issues occur on between 3 or maybe 4 buildbots. "I agree with Antoine. There is never going to be a right value for sleep: the behavior of the buildbots can vary so much from run to run, especially if there are multiple VMs running on one host. If anything, we should be working to remove as many "sleep" dependencies from the test suite as possible, not encourage their use." Making tests faster is not my first target, it's just a side effect. My first goal is to make tests more reliable. I want all buildbots to be always 100% green. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:22:36 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:22:36 +0000 Subject: [issue7918] distutils always ignores byte compilation errors In-Reply-To: <1265995747.45.0.532654407664.issue7918@psf.upfronthosting.co.za> Message-ID: <1394745756.11.0.650473298321.issue7918@psf.upfronthosting.co.za> ?ric Araujo added the comment: This may have been done on purpose, to allow nearly-valid Python files to be packaged. In other bug reports we got some use cases: files used as templates; custom dialects converted by import hooks; 2.x and 3.x code in the same sdist. In that light, I think distutils should not raise exceptions (to allow these use cases) but should log warnings (to help people catch legitimate errors). ---------- assignee: tarek -> eric.araujo components: +Distutils -Distutils2 keywords: +easy title: distutils always ignores compile errors -> distutils always ignores byte compilation errors type: enhancement -> behavior versions: +Python 2.7, Python 3.3, Python 3.4 -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:23:27 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:23:27 +0000 Subject: [issue7918] distutils always ignores byte compilation errors In-Reply-To: <1265995747.45.0.532654407664.issue7918@psf.upfronthosting.co.za> Message-ID: <1394745807.24.0.288538218794.issue7918@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- Removed message: http://bugs.python.org/msg122428 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:23:41 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:23:41 +0000 Subject: [issue10530] distutils2 should allow the installing of python files with invalid syntax In-Reply-To: <1290698215.47.0.78092585837.issue10530@psf.upfronthosting.co.za> Message-ID: <1394745821.85.0.263318704628.issue10530@psf.upfronthosting.co.za> ?ric Araujo added the comment: This doesn?t apply to distutils, see #7918. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:24:24 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:24:24 +0000 Subject: [issue7918] distutils always ignores byte compilation errors In-Reply-To: <1265995747.45.0.532654407664.issue7918@psf.upfronthosting.co.za> Message-ID: <1394745864.98.0.381660795946.issue7918@psf.upfronthosting.co.za> ?ric Araujo added the comment: Another use case from #10530: deliberately broken modules for testing. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:25:50 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 13 Mar 2014 21:25:50 +0000 Subject: [issue7918] distutils always ignores byte compilation errors In-Reply-To: <1265995747.45.0.532654407664.issue7918@psf.upfronthosting.co.za> Message-ID: <1394745950.37.0.536352342583.issue7918@psf.upfronthosting.co.za> Donald Stufft added the comment: It would also break some 2/3 compatible projects who have a python3 and a python2 file sitting next to each other and dynamically selected and imported based on Python version. ---------- nosy: +dstufft _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:31:49 2014 From: report at bugs.python.org (Ya-Ting Huang) Date: Thu, 13 Mar 2014 21:31:49 +0000 Subject: [issue17006] Warn users about hashing secrets? In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394746309.92.0.080091167084.issue17006@psf.upfronthosting.co.za> Ya-Ting Huang added the comment: Hi. this is my first patch. I tried to follow the instruction by David to add Christian's notes into a new security section. ---------- nosy: +yating.huang Added file: http://bugs.python.org/file34406/hashlib.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:39:05 2014 From: report at bugs.python.org (Adam Goodman) Date: Thu, 13 Mar 2014 21:39:05 +0000 Subject: [issue20916] ssl.enum_certificates() will not return all certificates trusted by Windows In-Reply-To: <1394740101.16.0.76901026465.issue20916@psf.upfronthosting.co.za> Message-ID: <1394746745.98.0.309237655851.issue20916@psf.upfronthosting.co.za> Adam Goodman added the comment: I just tried installing the root certificate update from KB931125 on a clean VM. Now I have 369 trusted root CAs, according to certmgr.msc. (I imagine it would be unreasonable to expect all windows python users to do this, though...) The https request to python.org does succeed - but the code I'd thrown together to print out the SSLContext state breaks somehow: > Traceback (most recent call last): > File "C:/Users/IEUser/Desktop/win_ssl_test.py", line 8, in > ca_certs = context.get_ca_certs() > ssl.SSLError: unknown error (_ssl.c:636) Peeking at _ssl.c, it seems like it might be failing to decode some attributes on one (or more) of the certs...? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:41:13 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 21:41:13 +0000 Subject: [issue17006] Warn users about hashing secrets? In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394746873.37.0.869416332988.issue17006@psf.upfronthosting.co.za> R. David Murray added the comment: Please note what I said about wrapping lines to less than 80 characters. Also, my thought was to move the 'see also' entry that is referenced in the existing warning text (the wikipedia link) into the 'security considerations' section, probably as a separate paragraph that consists of the current text that follows that reference, with 'wikipedia article' turned into a link to the actual article. (See http://docutils.sourceforge.net/docs/user/rst/quickref.html#hyperlink-targets for information on how to make links to external urls in .rst files). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:46:17 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 21:46:17 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394747177.85.0.0574336745776.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: "How much this patch speeds up testing? Especially interesting results for medium-speed buildbots (about a hour)." Quick benchmark, I only ran the test once. "Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz" (4 cores with HT: 8 logical cores) and 12 GB of RAM. I tested test_sleep.patch + more_reliable_tests.patch with TEST_SLEEP=1e-5 and TEST_SHORT_SLEEP=1e-6, Sequence tests ============== Command: "time ./python -m test". Original: 18 min 40 sec. real 18m39.936s user 10m43.139s sys 1m1.410s Patched patch: 7 min 52 sec (58% faster). real 7m51.608s user 5m1.324s sys 0m13.376s The speedup would be much lower in practice, a sleep of 10 us cannot be used for buildbots. But you may use such crazy sleeps can be used on your PC to test your patches faster. Parallel tests ============== Command: "time ./python -m test -j10" Original: 3 min 21 sec real 3m20.716s user 18m17.689s sys 0m45.073s Patched patch: 3 min 12 sec *but 6 tests failed* (test_asyncore, test_ftplib, test_multiprocessing_fork, test_multiprocessing_forkserver, test_multiprocessing_spawn, test_threading). real 3m11.723s user 19m32.329s sys 0m48.024s Since the test suite failed on the patched Python, it's not possible to compare performances, but the total duration is very close to the original python. The speed up looks to be null. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 22:48:06 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 21:48:06 +0000 Subject: [issue1635363] Add command line help to windows unistall binary Message-ID: <1394747286.36.0.964124758318.issue1635363@psf.upfronthosting.co.za> ?ric Araujo added the comment: Closing per Thomas? and Martin?s replies. ---------- resolution: -> rejected stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:18:12 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 22:18:12 +0000 Subject: =?utf-8?q?=5Bissue17553=5D_Note_that_distutils=E2=80=99_bdist=5Frpm_comma?= =?utf-8?q?nd_is_not_used_to_build_a_CPython_rpm?= In-Reply-To: <1364329717.96.0.312657268888.issue17553@psf.upfronthosting.co.za> Message-ID: <1394749092.52.0.422417015568.issue17553@psf.upfronthosting.co.za> ?ric Araujo added the comment: On second thought, it seems to me that packagers already know that they should use their usual tool to create a CPython RPM, and I would not want to confuse Python developers with a note in the bdist_rpm doc. If someone thinks there really should be a note in some README, please reopen the issue. ---------- resolution: -> rejected stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:22:17 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 22:22:17 +0000 Subject: [issue11122] bdist_rpm should use rpmbuild, not rpm In-Reply-To: <1296854362.61.0.538085175842.issue11122@psf.upfronthosting.co.za> Message-ID: <1394749337.2.0.0482593132664.issue11122@psf.upfronthosting.co.za> ?ric Araujo added the comment: Can someone test the attached patch for 2.7? I don?t know if the second use (rpm -q --qf etc) should be converted too. ---------- keywords: +patch stage: needs patch -> patch review versions: +Python 3.4 -Python 3.2 Added file: http://bugs.python.org/file34407/fix-rpm-use-2.7.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:24:34 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 22:24:34 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394749474.77.0.488298271401.issue19257@psf.upfronthosting.co.za> ?ric Araujo added the comment: > If you only had the latter exception all you would know is Python > doesn't consider datetime a package but you wouldn't know why that is Well, I?d be satisfied with that. Looking at the doc or importing just datetime would let me know it?s a module, not a package. > unless you knew the exact definition (the __path__ attribute exists). To me that?s an implementation detail. The real definition in my mental model is that modules are files and packages are directories. __path__ is advanced stuff. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:30:03 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 13 Mar 2014 22:30:03 +0000 Subject: [issue14894] distutils.LooseVersion fails to compare number and a word In-Reply-To: <1394738428.88.0.715678447507.issue14894@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: Yes, I agree we should allow backwards compatible distutils RFEs if people want to work on them. It's not going away any time soon, we just need to be careful with any internal refactoring. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:30:15 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 22:30:15 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394749815.9.0.470618911272.issue19257@psf.upfronthosting.co.za> R. David Murray added the comment: That's only true if you are dealing with files and directories though. The import system can deal with much more than that, in which case the absence __path__ could be an important bit of debugging information. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:32:35 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 13 Mar 2014 22:32:35 +0000 Subject: [issue20915] Add "pip" section to experts list in devguide In-Reply-To: <1394739077.76.0.126503478365.issue20915@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: Makes sense to me. We should include Marcus.Smith in that list as well, and give him developer access on the tracker. ---------- title: Add ?pip? section to experts list in devguide -> Add "pip" section to experts list in devguide _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:32:43 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 13 Mar 2014 22:32:43 +0000 Subject: [issue6142] distutils2 clean command: Remove extension modules built in-place In-Reply-To: <1243612271.53.0.396822187567.issue6142@psf.upfronthosting.co.za> Message-ID: <3flPtg0fRKz7LjZ@mail.python.org> Roundup Robot added the comment: New changeset 066b896b6132 by ?ric Araujo in branch '3.3': Clarify distutils? clean command (ref #6142) http://hg.python.org/cpython/rev/066b896b6132 New changeset 50ee8fe8e841 by ?ric Araujo in branch 'default': Clarify distutils? clean command (ref #6142) http://hg.python.org/cpython/rev/50ee8fe8e841 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:33:21 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 13 Mar 2014 22:33:21 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394750001.18.0.656246827255.issue19257@psf.upfronthosting.co.za> R. David Murray added the comment: Actually, it could be important even if you are dealing with files and directories (or I'm confused and __path__ is always about same :), since you could be dealing with an alternate loader. Our policy is not to hide the chained traceback unless *all* of the information in the chain has been expressed in the replacement traceback error message. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:34:12 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 13 Mar 2014 22:34:12 +0000 Subject: [issue6142] distutils2 clean command: Remove extension modules built in-place In-Reply-To: <1243612271.53.0.396822187567.issue6142@psf.upfronthosting.co.za> Message-ID: <1394750052.31.0.139085870058.issue6142@psf.upfronthosting.co.za> ?ric Araujo added the comment: distutils doc now warns about clean not removing extensions built in place. distutils2 is no more. Closing. ---------- assignee: -> docs at python components: +Documentation -Distutils2 nosy: +docs at python resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:42:18 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 13 Mar 2014 22:42:18 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394747177.85.0.0574336745776.issue20910@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: I've sped up "wait for something to happen" tests in other contexts and found the best solution to be a polling loop so that success is as fast as possible and failure may be slow. For example, rather than just having a 10 second timeout, it's often better to have a 500 ms timeout, and keep trying again until the overall 10 second deadline has expired. This means the worst case tolerance for slow systems can be increased without hurting test speed on fast systems (assuming you don't break the test). I haven't looked at Victor's cases here to see if any of them are amenable to that approach, though. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 13 23:58:29 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 13 Mar 2014 22:58:29 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394751509.11.0.975017292131.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: "I've sped up "wait for something to happen" tests in other contexts and found the best solution to be a polling loop so that success is as fast as possible and failure may be slow." more_reliable_tests.patch tries to fix tests to not depend on timings. But it is not always possible to synchronize without "arbitrary sleep". test_sleep.patch helps to detect such unstable test. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 00:12:18 2014 From: report at bugs.python.org (Peter Santoro) Date: Thu, 13 Mar 2014 23:12:18 +0000 Subject: [issue20907] behavioral differences between shutil.unpack_archive and ZipFile.extractall In-Reply-To: <1394703965.34.0.603199781912.issue20907@psf.upfronthosting.co.za> Message-ID: <1394752338.94.0.341345924968.issue20907@psf.upfronthosting.co.za> Peter Santoro added the comment: I've attached a zip file which contains a test script and test zip files for the previously submitted Python 3.3.5 patch. See the included README.txt for more information. To view the contents of the included bad.zip file, use the following command: > unzip -l bad.zip ---------- Added file: http://bugs.python.org/file34408/test_unpack.zip _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 00:29:37 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 13 Mar 2014 23:29:37 +0000 Subject: [issue19359] reversed() does not work with weakref.proxy of sequences In-Reply-To: <1382511608.51.0.706468574715.issue19359@psf.upfronthosting.co.za> Message-ID: <1394753377.65.0.384343222409.issue19359@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- priority: normal -> low type: behavior -> enhancement versions: +Python 3.5 -Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 00:33:13 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 13 Mar 2014 23:33:13 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394753593.96.0.854116429928.issue20902@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- assignee: docs at python -> rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 00:49:36 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 13 Mar 2014 23:49:36 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394754576.88.0.499184076013.issue20902@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > As far as I can tell currently there is no rule about this. > Intersection prefers the second operand, while union prefers the first. The implementation uses the same logic as found in Lib/sets.py where the intersection operator loops over the SMALLER of the two input sets and does membership testing over the LARGER set. > In any case, this information should be made explicit in the docs Not really. Historically, we've resisted the urge to over-specify or to declare something as undefined. In general, we make affirmative guarantees when they are useful and when we're prepared to make sure the guarantee will always hold (for example, it took a long while before sorts were guaranteed to be stable). Another consideration is that for most users, additional notes of "behavior xxx is undefined" is confusing, disconcerting, distracting, and rarely helpful. Language lawyers tend to request this sort of wording out of some sense of completeness, but it doesn't actually make the docs better for users. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 01:02:56 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 14 Mar 2014 00:02:56 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. In-Reply-To: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> Message-ID: <1394755376.26.0.251868999454.issue20905@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Thanks for submitting a patch. I'm sorry, but I don't think this is the right approach. I will likely keep the current functions as they are now. Under no circumstances do I want to add any overhead to the existing functions (they serve performance critical roles in high performance async tools such as Tornado). Instead, I'm considering alternatives such as a second set of functions that have a key-function. The existing cmp_lt function was a hack that needs to go away and never return. It was put in to accommodate some bad code in Twisted that against recommendations relied on a specific rich comparison operator other that __lt__. Because of that, PEP 8 amended to say that we recommend that all six rich comparison operators be implemented for comparison (and the functools.total_ordering class decorator was added in furtherance of that end). ---------- assignee: -> rhettinger nosy: +rhettinger priority: normal -> low type: -> enhancement versions: +Python 3.5 -Python 2.7, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 01:08:12 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 14 Mar 2014 00:08:12 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394755692.23.0.0804426257405.issue20910@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > Some tests use time.sleep() as a basic synchronization primitive, > because other synchronization primitive cannot be used. For example, > lock_tests.py tests locks and so cannot use lock in its tests. > The problem is that slow buildbots require long sleep. It makes > the test suite slow, whereas fast buildbots could use short lseep Would it be possible to create a decorator to make these test adaptive (run once with a short sleep and retry with a long sleep if the first fails)? ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 01:09:05 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 14 Mar 2014 00:09:05 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394755745.71.0.105135876943.issue20913@psf.upfronthosting.co.za> Raymond Hettinger added the comment: +1 I think this is sorely needed. ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 01:27:21 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 14 Mar 2014 00:27:21 +0000 Subject: [issue18104] Idle: make human-mediated GUI tests usable In-Reply-To: <1369961521.26.0.131640091288.issue18104@psf.upfronthosting.co.za> Message-ID: <1394756841.49.0.428719299882.issue18104@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I thought through my design criteria a bit, and in the process, decided on a specific concrete proposal to test. 1. It should be possible to run one test. It should easy to run (or not) the test (or tests) for a module when editing its file. It should be easy to tell when editing that there is a human test. These would both be served the a couple of lines in the 'if name' block (after the unittest lines) such as from idlelib.idle_test.htest import run run(GetCfgSectionNameDialog) # or other class 2. It should be possible to see which modules have a human test. But I do not want a directory of 20+ 10-line files. 3. I want to factor out as much boilerplate code as possible. This will both make it easier to add tests and to modify the behavior of all tests at once. Something like the following may work for both criteria. In idle_test/htest.py GetCfgSectionNameDialog_spec = { 'kwds': {'title':'Get Name', 'message':'Enter something', 'used-names': {'abc'}}, 'msg': "After the text entered with [Ok] is stripped, , " "'abc', or more that 30 chars are errors. " "Close with a valid entry (printed), [Cancel], or [X]"} def run(klas): root = tk.Tk() klas_spec = globals[klas.__name__+'_arg'] klas_spec.kwds['parent'] = root # does Idle use 'parent' consistently? def run_klas(): widget = klas(**klas_spec.kwds) try: print(widget.result) except AttributeError: pass Message(root, text=klas_spec.msg).pack() Button(root, text='Test ' + klas.__name__, command=run_klas).pack() root.mainloop() 4. It should be possible to discover and run all tests. With one object per widget in htest, each with a marked name, it is easy to filter globals for marked objects. filter(lambda ob: hasattr(ob, '__name__') and '_args' in ob.__names__, globals()) ---------- stage: patch review -> needs patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 01:33:37 2014 From: report at bugs.python.org (KV) Date: Fri, 14 Mar 2014 00:33:37 +0000 Subject: [issue20337] bdist_rpm should support %config(noreplace) In-Reply-To: <1394702695.45.0.932198538754.issue20337@psf.upfronthosting.co.za> Message-ID: <1394757215.31147.YahooMailNeo@web140401.mail.bf1.yahoo.com> KV added the comment: Configuration files in RPMs can have several attributes, one important one is 'noreplace' (i.e., "%config(noreplace) file-name").? This allows for configuration files that have been changed after the RPM has been installed to not be over-written when the RPM is updated -- for example with a later version. This is very important, because you often want to customize your configuration -- that's what the configuration is for after all.? Without 'noreplace', your changes will be over-written by the updated RPM's "stock" configuration file. I'm sad to see it can't be made available for 2.6/2.7.? I realize this is very old, but that's the version that's stock on RedHat Enterprise Linux -- which many of us are forced to use through our work environments. On Thursday, March 13, 2014 5:24 AM, ?ric Araujo wrote: >?ric Araujo added the comment: > >Can you give more information about this change? > >As a new feature, it cannot go into 2.7. > > >---------- >components: +Distutils -Build >nosy: +eric.araujo >type:? -> enhancement >versions: +Python 3.5 -Python 2.7 > >_______________________________________ >Python tracker > >_______________________________________ > > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 01:33:37 2014 From: report at bugs.python.org (KV) Date: Fri, 14 Mar 2014 00:33:37 +0000 Subject: [issue20337] bdist_rpm should support %config(noreplace) In-Reply-To: <1394702695.45.0.932198538754.issue20337@psf.upfronthosting.co.za> Message-ID: <1394757215.31147.YahooMailNeo@web140401.mail.bf1.yahoo.com> KV added the comment: Configuration files in RPMs can have several attributes, one important one is 'noreplace' (i.e., "%config(noreplace) file-name").? This allows for configuration files that have been changed after the RPM has been installed to not be over-written when the RPM is updated -- for example with a later version. This is very important, because you often want to customize your configuration -- that's what the configuration is for after all.? Without 'noreplace', your changes will be over-written by the updated RPM's "stock" configuration file. I'm sad to see it can't be made available for 2.6/2.7.? I realize this is very old, but that's the version that's stock on RedHat Enterprise Linux -- which many of us are forced to use through our work environments. On Thursday, March 13, 2014 5:24 AM, ?ric Araujo wrote: >?ric Araujo added the comment: > >Can you give more information about this change? > >As a new feature, it cannot go into 2.7. > > >---------- >components: +Distutils -Build >nosy: +eric.araujo >type:? -> enhancement >versions: +Python 3.5 -Python 2.7 > >_______________________________________ >Python tracker > >_______________________________________ > > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 01:55:23 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 14 Mar 2014 00:55:23 +0000 Subject: [issue7475] codecs missing: base64 bz2 hex zlib hex_codec ... In-Reply-To: <1260484060.32.0.471733830707.issue7475@psf.upfronthosting.co.za> Message-ID: <3flT3G4CYdz7LjW@mail.python.org> Roundup Robot added the comment: New changeset d7950e916f20 by R David Murray in branch '3.3': #7475: Remove references to '.transform' from transform codec docstrings. http://hg.python.org/cpython/rev/d7950e916f20 New changeset 83d54ab5c696 by R David Murray in branch 'default': Merge #7475: Remove references to '.transform' from transform codec docstrings. http://hg.python.org/cpython/rev/83d54ab5c696 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 02:18:07 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 01:18:07 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394759887.87.0.727631722185.issue20913@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I'm not so sure about the objection. The text currently says CERT_NONE is the default. Since it does not authenticate the other peer, it can be insecure, especially in client mode where most of time you would like to ensure the authenticity of the server you?re talking to. Therefore, when in client mode, it is highly recommended to use CERT_REQUIRED. However, it is in itself not sufficient; you also have to check that the server certificate, which can be obtained by calling SSLSocket.getpeercert(), matches the desired service. For many protocols and applications, the service can be identified by the hostname; in this case, the match_hostname() function can be used. This common check is automatically performed when SSLContext.check_hostname is enabled. So from that, you learn that - check_hostname enables a common check (so you probably should enable it for that reason alone), - the check involves verifying that the service you requested is the one identified by the hostname If you are using the SSL module, you should be familiar with the terminology "hostname", "service","authenticate", and "peer", you should also know whether your specific protocol relies on hostnames to identify services. IMO, we *shouldn't* give an introduction to TLS in the Python documentation; that would be doomed as either being incomplete, or over the heads of most readers. There might be other stuff that actually isn't explained at all, but check_hostname is (IMO) a bad example for that. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 02:18:22 2014 From: report at bugs.python.org (Prashant Sharma) Date: Fri, 14 Mar 2014 01:18:22 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. In-Reply-To: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> Message-ID: <1394759902.06.0.652747532841.issue20905@psf.upfronthosting.co.za> Prashant Sharma added the comment: Did not knew about #13742. I hope it gets merged soon and may be, if possible backport too ? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 02:21:08 2014 From: report at bugs.python.org (Prashant Sharma) Date: Fri, 14 Mar 2014 01:21:08 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. In-Reply-To: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> Message-ID: <1394760068.71.0.599830730699.issue20905@psf.upfronthosting.co.za> Prashant Sharma added the comment: Thanks Raymond for looking at the patch, understood your considerations are reasonable. This discussion can be closed here. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 02:24:46 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 01:24:46 +0000 Subject: [issue20785] Missing symbols in Python27.lib (Windows 64bit) In-Reply-To: <1393450221.97.0.598907595215.issue20785@psf.upfronthosting.co.za> Message-ID: <1394760286.82.0.0589813557959.issue20785@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I don't know how mingw64 is supposed to work, but going by the 32-bit mingw, you might have to create a libpython27.a first. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 02:39:36 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 01:39:36 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394761176.32.0.118112930872.issue20913@psf.upfronthosting.co.za> R. David Murray added the comment: Someone else told me it was, I'm afraid I didn't actually check myself :(. That said, it is still not clear to me from reading that whether or not I need to "do something" when using, say, the SMTP_SSL class. And it is the latter kind of question that I'm asking be answered, for all of the stdlib modules that support SSL. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 02:41:32 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 01:41:32 +0000 Subject: [issue6040] bdist_msi does not deal with pre-release version In-Reply-To: <1242472106.67.0.523299229524.issue6040@psf.upfronthosting.co.za> Message-ID: <1394761292.01.0.688712462144.issue6040@psf.upfronthosting.co.za> Martin v. L?wis added the comment: As for 2): I believe that bdist_msi doesn't support upgrade installations currently, anyway. To support this, the UpgradeCode property would have to be specified. As it stands, multiple versions of the same PyPI package result in multiple separate installations (potentially overwriting each other's files). It would be possible to automatically derive an UpgradeCode from the metadata, however, we would then still need to define what versions replace each other, and what versions can be installed side-by-side. In any case, the name of the MSI file is irrelevant (AFAIK). They could be named the same or differently - what matters to Windows is the package code, the product code, and the upgrade code. The ProductVersion matters for the UI, and to determine whether something is an upgrade. See http://msdn.microsoft.com/en-us/library/aa370859(v=vs.85).aspx ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 02:42:51 2014 From: report at bugs.python.org (Kamilla) Date: Fri, 14 Mar 2014 01:42:51 +0000 Subject: [issue18624] Add alias for iso-8859-8-i which is the same as iso-8859-8 In-Reply-To: <1375398269.06.0.0330535739148.issue18624@psf.upfronthosting.co.za> Message-ID: <1394761371.4.0.612952631829.issue18624@psf.upfronthosting.co.za> Kamilla added the comment: I'm not sure about how the aliases are represented. I found some examples: http://web.mit.edu/Mozilla/src/mozilla/intl/uconv/src/charsetalias.properties So I wrote the aliases like this: 'iso-8859-8-i' : 'iso8859_8_I', 'iso-8859-8-e' : 'iso8859_8_E', But I'm not sure if I should write as shown in the example above or if it should looks like: 'iso-8859-8-i' : 'iso8859_8', 'iso-8859-8-e' : 'iso8859_8', And how about the tests? I couldn't locate the tests for this module. It it the tests inside the enconded_modules folder? ---------- nosy: +kamie _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 02:48:01 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 01:48:01 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394761681.48.0.0368871951763.issue20913@psf.upfronthosting.co.za> R. David Murray added the comment: To expand on that point a little: in the past, I could happily use the SMTP_SSL class (say) without thinking about certificates or server hostname verification, or pretty much of anything. This produced no verification, of course, which is the problem we are trying to solve. So we should have recipes *somewhere* in the docs that show how to use these facilities securely. It isn't obvious what the default security level currently is. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 03:47:25 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Fri, 14 Mar 2014 02:47:25 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394765245.04.0.180017246468.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I've added a paragraph to the FAQ that refers to the Python Launcher as ?ric Araujo suggested. So sorry, but new patch. ---------- Added file: http://bugs.python.org/file34409/windowsDoc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 03:56:05 2014 From: report at bugs.python.org (Yamini Joshi) Date: Fri, 14 Mar 2014 02:56:05 +0000 Subject: [issue20919] Image.show() does not open the image on windows xp Message-ID: <1394765765.0.0.530298385303.issue20919@psf.upfronthosting.co.za> Changes by Yamini Joshi : ---------- components: IDLE nosy: Yamini.Joshi priority: normal severity: normal status: open title: Image.show() does not open the image on windows xp type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 03:58:20 2014 From: report at bugs.python.org (Jason R. Coombs) Date: Fri, 14 Mar 2014 02:58:20 +0000 Subject: [issue16989] allow distutils debug mode to be enabled more easily In-Reply-To: <1358466115.01.0.322407717365.issue16989@psf.upfronthosting.co.za> Message-ID: <1394765900.28.0.444070091153.issue16989@psf.upfronthosting.co.za> Jason R. Coombs added the comment: Searching through the setuptools code base, there's no code reference to DEBUG and only one comment referencing DISTUTILS_DEBUG (which I'm suspicious may be a legacy artifact). In any case, I'm mostly confident that applying the patch as presented would have little consequence specifically to setuptools. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 04:01:42 2014 From: report at bugs.python.org (Yamini Joshi) Date: Fri, 14 Mar 2014 03:01:42 +0000 Subject: [issue20919] Image.show() does not open the image on windows xp Message-ID: <1394766102.73.0.150716049691.issue20919@psf.upfronthosting.co.za> New submission from Yamini Joshi: On using PIL, this command works fine on Windows 7 and opens the image on default image viewer but on Windows xp, it just opens the viewer w/o the image. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 04:36:12 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 14 Mar 2014 03:36:12 +0000 Subject: [issue18104] Idle: make human-mediated GUI tests usable In-Reply-To: <1369961521.26.0.131640091288.issue18104@psf.upfronthosting.co.za> Message-ID: <1394768172.6.0.767937971054.issue18104@psf.upfronthosting.co.za> Terry J. Reedy added the comment: After correcting bugs in the 'explaining with code' posted before, and making a few other changes, the attached 3.3 diff works. The main substantive change is that I added a parameter to the class to move the tested dialog under the toplevel driver so the test message would be visible. The default for this dialog is centered over the parent (normally the config dialog). If I still like this design after adding a couple more tests and a run_all function, I will commit it. ---------- keywords: +patch stage: needs patch -> patch review Added file: http://bugs.python.org/file34410/18104-htest1.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 04:39:31 2014 From: report at bugs.python.org (Eli Innis) Date: Fri, 14 Mar 2014 03:39:31 +0000 Subject: [issue20920] Turtle module transparency. Message-ID: <1394768371.55.0.507466449855.issue20920@psf.upfronthosting.co.za> New submission from Eli Innis: Python's Turtle module doesn't support transparency. ---------------------------------------------------- I emailed the developer that was listed in the Turtle module code, thinking that was the right way to get help updating it. I then messaged Python's Facebook page looking for anybody to help me with this issue. I then gave a shout out to Jessica McKellar of the Boston Python User Group, in hopes that she'd know what to do, as she's more of a Python guru than I. She recommended I submit a bug report. Fancy that :) I'm writing a book to teach the community art, and I want to use Python as the core for the computer graphics lessons. While I can create basic graphics, I feel totally constrained by the lack of of RGBA support. What I'd like is for the Turtle module to default to RGB if three values are given in the tuple for color, but if an optional 4th value exists, then it'll use that value for alpha transparency. I would think it would be OK if it follows a simlar convention: 0 - 255 (vs) 0 - 1.0 transparency range depending on how the previous three values for color were inputted. I looked into the Turtle code. While it looks like it would be possible to impliment there, I believe the bottleneck is the tkinter that it relies on. I don't believe that tkinter handles transparency in Linux. I wouldn't think this would be an unsurmountable hurdle, as there's a similar Python + Tutle combo out there called Pynguin that actually handles transparency. I couldn't get as much out of that though, because I'd have to battle with the interface. I also considered other modules, such as matplotlib or Pygame, but I think that's adding a layer of complexity that I'd rather the end-user not have to deal with. If anyone can take on this challenge and help out, together, we can take Python graphics to the next level :D ---------- components: Extension Modules, Tkinter files: 1518814_771323949547840_717525448_n.jpg messages: 213515 nosy: Eli Innis priority: normal severity: normal status: open title: Turtle module transparency. type: behavior versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34411/1518814_771323949547840_717525448_n.jpg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 05:34:32 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 14 Mar 2014 04:34:32 +0000 Subject: [issue20919] Image.show() does not open the image on windows xp In-Reply-To: <1394766102.73.0.150716049691.issue20919@psf.upfronthosting.co.za> Message-ID: <1394771672.86.0.220543023568.issue20919@psf.upfronthosting.co.za> Ned Deily added the comment: PIL is a third-party distribution and thus not part of the Python standard library. See its page on the Python Package Index here: https://pypi.python.org/pypi/PIL Be aware that, AFAIK, PIL is no longer being developed. If you aren't already using it, you might want to look at Pillow, which is a maintained fork of PIL: https://pypi.python.org/pypi/Pillow ---------- nosy: +ned.deily resolution: -> 3rd party stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 05:53:51 2014 From: report at bugs.python.org (Pramod Jadhav) Date: Fri, 14 Mar 2014 04:53:51 +0000 Subject: [issue20921] DeprecationWarning: The Windows bytes API has been deprecated, use Unicode filenames instead st = os.stat(path) Message-ID: <1394772831.17.0.0952033774201.issue20921@psf.upfronthosting.co.za> New submission from Pramod Jadhav: C:\Python33\lib\genericpath.py:29: DeprecationWarning: The Windows bytes API has been deprecated, use Unicode filenames instead st = os.stat(path) ---------- messages: 213517 nosy: pramod.jadhav priority: normal severity: normal status: open title: DeprecationWarning: The Windows bytes API has been deprecated, use Unicode filenames instead st = os.stat(path) versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 07:32:26 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 14 Mar 2014 06:32:26 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394778746.76.0.679345473675.issue19257@psf.upfronthosting.co.za> ?ric Araujo added the comment: That makes a lot of sense. I guess this is Brett?s call. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 07:34:10 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 14 Mar 2014 06:34:10 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394778850.24.0.366455550428.issue20265@psf.upfronthosting.co.za> Changes by ?ric Araujo : Removed file: http://bugs.python.org/file34386/windowsDoc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 07:34:13 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 14 Mar 2014 06:34:13 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394778853.8.0.325496853811.issue20265@psf.upfronthosting.co.za> Changes by ?ric Araujo : Removed file: http://bugs.python.org/file34403/windowsDoc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 07:43:37 2014 From: report at bugs.python.org (Andreas Schwab) Date: Fri, 14 Mar 2014 06:43:37 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1394779417.28.0.126170851059.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: I have modified the patch to include a configure check to set HAVE_GCC_ASM_FOR_MC68881 and use that instead of __mc68000__. ---------- Added file: http://bugs.python.org/file34412/m68k-float-prec.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 08:23:36 2014 From: report at bugs.python.org (VIJAY KANSAL) Date: Fri, 14 Mar 2014 07:23:36 +0000 Subject: [issue20922] Global variables Message-ID: <1394781816.56.0.360131329411.issue20922@psf.upfronthosting.co.za> New submission from VIJAY KANSAL: Inside functions: 1. Python allows access to global variables. 2. Python allows creation of local variable with the same name as that of of some of the global variable. Keeping the above two statements in mind, I believe that Python must allow following sequential statements in a function: 1. Accessing global variable 2. Creating local variable with the same name as that of some of the global variable name. But, it seems that the above is not allowed. The below code has the following output: Printing: 12 Throwing Error: Traceback (most recent call last): File "./bug.py", line 14, in func2() File "./bug.py", line 9, in func2 print 'Throwing Error: ', var UnboundLocalError: local variable 'var' referenced before assignment CODE: var = 12 def func1(): print 'Printing: ', var def func2(): print 'Throwing Error: ', var var = 10 print 'Unreachable Code: ', var func1() func2() ---------- messages: 213520 nosy: vijay_kansal priority: normal severity: normal status: open title: Global variables type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 08:24:22 2014 From: report at bugs.python.org (VIJAY KANSAL) Date: Fri, 14 Mar 2014 07:24:22 +0000 Subject: [issue20922] Global variables and Local Variables with same name In-Reply-To: <1394781816.56.0.360131329411.issue20922@psf.upfronthosting.co.za> Message-ID: <1394781862.59.0.855221514409.issue20922@psf.upfronthosting.co.za> Changes by VIJAY KANSAL : ---------- title: Global variables -> Global variables and Local Variables with same name _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 08:35:14 2014 From: report at bugs.python.org (Ezio Melotti) Date: Fri, 14 Mar 2014 07:35:14 +0000 Subject: [issue20922] Global variables and Local Variables with same name In-Reply-To: <1394781816.56.0.360131329411.issue20922@psf.upfronthosting.co.za> Message-ID: <1394782514.03.0.264661666078.issue20922@psf.upfronthosting.co.za> Ezio Melotti added the comment: This is by design, see http://docs.python.org/3/faq/programming.html#why-am-i-getting-an-unboundlocalerror-when-the-variable-has-a-value ---------- nosy: +ezio.melotti resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 08:43:51 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 07:43:51 +0000 Subject: [issue20916] ssl.enum_certificates() will not return all certificates trusted by Windows In-Reply-To: <1394740101.16.0.76901026465.issue20916@psf.upfronthosting.co.za> Message-ID: <1394783031.28.0.3711859996.issue20916@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I notice that this issue doesn't contain actual problem statement; Adam only reported what he did and what happened, but not what should have happened instead. I personally don't think that the problem stated in the title ("ssl.enum_certificates() will not return all certificates trusted by Windows") is a bug - this is correct behavior. It would be unreasonable to expect that enum_certificates() triggers a download of the entire MS root list, when Microsoft has established as a policy that download should be on demand, triggered by verification. What I would agree *is* a bug is that the certificate verification fails; it should trigger the root download, as is platform convention (hopefully then also conforming to the group policy setting where you can disable root certificate download). Please leave out unrelated bugs (e.g. a failure to fetch certain certificate attributes) from this bug report. Report them separately instead. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 09:06:43 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 14 Mar 2014 08:06:43 +0000 Subject: [issue20905] Adapt heapq push/pop/replace to allow passing a comparator. In-Reply-To: <1394698697.56.0.738511180994.issue20905@psf.upfronthosting.co.za> Message-ID: <1394784403.55.0.437601710464.issue20905@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- resolution: -> rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 09:22:26 2014 From: report at bugs.python.org (Vinay Sajip) Date: Fri, 14 Mar 2014 08:22:26 +0000 Subject: [issue20918] LogRecord.__init__ should handle exception if % operation fails In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394785346.13.0.558534648969.issue20918@psf.upfronthosting.co.za> Vinay Sajip added the comment: Shouldn't any fix also be applied to 3.3? According to PEP 398, there will be a 3.3.6 release after 3.4 is released (around May 2014). ---------- versions: +Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 09:51:38 2014 From: report at bugs.python.org (Vinay Sajip) Date: Fri, 14 Mar 2014 08:51:38 +0000 Subject: [issue20918] LogRecord.__init__ should handle exception if % operation fails In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394787098.76.0.704048791222.issue20918@psf.upfronthosting.co.za> Vinay Sajip added the comment: I've looked into it further, and IMO this is not a bug. The rationale is this: when an exception is raised during logging, it is passed to a handleError method, see http://hg.python.org/cpython/file/67ada6ab7fe2/Lib/logging/__init__.py#l786 This swallows the exception if logging.raiseExceptions is false or if there is no sys.stderr, otherwise it just writes the original traceback to sys.stderr and ignores any I/O errors which result during that write. ISTM RDM's analysis is not quite right: logging doesn't try to re-print the arguments. The key indicator is the line Logged from file , line 1 which appears in the traceback shown, indicating that there is no exception in the handleError method itself. The suggestion by the.mulhern is also based on an incorrect assumption: logging applies the formatting lazily (i.e. late, rather than early), so it would be premature to do anything in LogRecord.__init__. The exception-causing code is called after determining that the record must be processed, and a formatter is asked to format it. This is by design. Note that logging doesn't crash: if the script class Junk: def __repr__(self): raise AttributeError('junk') import logging; logging.warning('%r', Junk()) print('Done.') is run, it prints Traceback (most recent call last): File "/home/vinay/projects/python/2.7/Lib/logging/__init__.py", line 851, in emit msg = self.format(record) File "/home/vinay/projects/python/2.7/Lib/logging/__init__.py", line 724, in format return fmt.format(record) File "/home/vinay/projects/python/2.7/Lib/logging/__init__.py", line 464, in format record.message = record.getMessage() File "/home/vinay/projects/python/2.7/Lib/logging/__init__.py", line 328, in getMessage msg = msg % self.args File "logtest3.py", line 3, in __repr__ raise AttributeError('junk') AttributeError: junk Logged from file logtest3.py, line 5 Done. That last "Done." shows that logging keeps going: while it prints the exception traceback to sys.stderr (so it looks like it's failing) it is not actually failing, and the code after the logging call continues normally even if there is a formatting failure (or other exception during emission of a logging message). Closing as invalid, unless you come up with something else :-) ---------- assignee: -> vinay.sajip resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 09:58:45 2014 From: report at bugs.python.org (Vinay Sajip) Date: Fri, 14 Mar 2014 08:58:45 +0000 Subject: [issue17855] Implement introspection of logger hierarchy In-Reply-To: <1367066938.7.0.169657399656.issue17855@psf.upfronthosting.co.za> Message-ID: <1394787525.38.0.642116598716.issue17855@psf.upfronthosting.co.za> Vinay Sajip added the comment: Taking Brandon's advice re. creating a separate API. However, note the reasons for not documenting all the attributes and hiding them behind functions: logging's design pre-dates properties (it's of Python 1.5.2 vintage) and implementation details should remain as hidden as they can be, given Python's essentially non-private nature (even though they are unlikely to change after all this time, you never know ...) ---------- resolution: -> rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 10:00:02 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 14 Mar 2014 09:00:02 +0000 Subject: [issue19359] reversed() does not work with weakref.proxy of sequences In-Reply-To: <1382511608.51.0.706468574715.issue19359@psf.upfronthosting.co.za> Message-ID: <1394787602.64.0.643347645096.issue19359@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Thanks for looking at this. Putting in a special case for weak references isn't the way to go. The problem is that _PyObject_LookupSpecial isn't working well with weakref proxies. A solution for reversed() could be to replace ``PyObject_GetAttrString(seq, "__reversed__")`` with the slower call to ``_PyObject_LookupSpecial(seq, "__reversed__", &reversed_cache);``. The unfortunate downside is that this would slow down the common cases. Another solution is to patch _PyObject_LookupSpecial to make it smarter with respect to weakref objects or possibly use a fallback to PyObject_GetAttrString when a method isn't found using the speedy lookup. The advantage of fixing _PyObject_LookupSpecial is that it fixes all uses of _PyObject_LookupSpecial not just reversed(). Also, it would keep the current speed benefit for the common case. I'm reassigning to Benjamin because it was his optimized that broke the ability to find the __reversed__ method on a proxy object. Another issue that needs to be looked at is whether PySequence_Check() needs to be made aware of weakref proxies. ---------- assignee: rhettinger -> benjamin.peterson nosy: +benjamin.peterson, haypo priority: low -> normal stage: -> needs patch type: enhancement -> behavior versions: +Python 2.7, Python 3.4 Added file: http://bugs.python.org/file34413/reversed_list_proxy_test.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 10:58:25 2014 From: report at bugs.python.org (Victor Lazzarini) Date: Fri, 14 Mar 2014 09:58:25 +0000 Subject: [issue20785] Missing symbols in Python27.lib (Windows 64bit) In-Reply-To: <1393450221.97.0.598907595215.issue20785@psf.upfronthosting.co.za> Message-ID: <1394791105.94.0.865804981405.issue20785@psf.upfronthosting.co.za> Victor Lazzarini added the comment: That did the trick! Apparently we can't link to MSVC dlls http://sourceforge.net/apps/trac/mingw-w64/wiki/Answer%2064%20bit%20MSVC-generated%20x64%20.lib Creating a *.a fixes it. Thanks. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 11:04:53 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 10:04:53 +0000 Subject: [issue19359] reversed() does not work with weakref.proxy of sequences In-Reply-To: <1382511608.51.0.706468574715.issue19359@psf.upfronthosting.co.za> Message-ID: <1394791493.71.0.226843384774.issue19359@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I suppose Benjamin's commit is afd62eb1692e. Claudiu, that doesn't look like the best approach to me. Instead of hardcoding a weakref.proxy check in reversed(), why not implement __reversed__ on weakref.proxy? ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 11:07:50 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 10:07:50 +0000 Subject: [issue19359] reversed() does not work with weakref.proxy of sequences In-Reply-To: <1382511608.51.0.706468574715.issue19359@psf.upfronthosting.co.za> Message-ID: <1394791670.63.0.763929286862.issue19359@psf.upfronthosting.co.za> Antoine Pitrou added the comment: It would also perhaps be practical to have some kind of "proxy mixin" that everyone can re-use to avoid having to reimplement __special__ methods by hand. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 11:11:48 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 10:11:48 +0000 Subject: [issue19359] reversed() does not work with weakref.proxy of sequences In-Reply-To: <1394791670.63.0.763929286862.issue19359@psf.upfronthosting.co.za> Message-ID: <1394791906.2338.2.camel@fsol> Antoine Pitrou added the comment: Another possible idea is to introduce a "proxy protocol" (__proxy__ / tp_proxy) that would be used as a fallback by PyObject_LookupSpecial to fetch the lookup target, i.e.: def PyObject_LookupSpecial(obj, name): tp = type(obj) try: return getattr(tp, name) except AttributeError: return getattr(tp.tp_proxy(), name) (not sure that makes sense, I haven't thought very hard about it) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 11:13:48 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 10:13:48 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1394792028.19.0.180715079711.issue20904@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I don't think fixing bugs on a specific architecture counts as a new feature. > Does Python still officially support m68k? Certainly not. We haven't had any 68k buildbot in ages (not sure we ever had any, actually). Andreas, have you signed a contributor's agreement? You can do it online at http://www.python.org/psf/contrib/contrib-form/ ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 11:32:06 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 10:32:06 +0000 Subject: [issue20916] ssl.enum_certificates() will not return all certificates trusted by Windows In-Reply-To: <1394740101.16.0.76901026465.issue20916@psf.upfronthosting.co.za> Message-ID: <1394793126.6.0.931660605244.issue20916@psf.upfronthosting.co.za> Antoine Pitrou added the comment: If this is a Microsoft decision, perhaps it should be documented, then. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 11:44:06 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 14 Mar 2014 10:44:06 +0000 Subject: [issue17006] Warn users about hashing secrets? In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394793846.29.0.297954903037.issue17006@psf.upfronthosting.co.za> Raymond Hettinger added the comment: If something gets added, please follow the dev-guide and word it affirmatively (here the recommended practices) instead of continuing to fill the docs with warnings and danger signs. ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 11:45:14 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 14 Mar 2014 10:45:14 +0000 Subject: [issue17006] Add advice on best practices for hashing secrets In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394793914.29.0.800267130549.issue17006@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- title: Warn users about hashing secrets? -> Add advice on best practices for hashing secrets _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 12:20:44 2014 From: report at bugs.python.org (Richard Fothergill) Date: Fri, 14 Mar 2014 11:20:44 +0000 Subject: [issue6766] Cannot modify dictionaries inside dictionaries using Managers from multiprocessing In-Reply-To: <1251049590.58.0.809281249474.issue6766@psf.upfronthosting.co.za> Message-ID: <1394796044.97.0.92946799192.issue6766@psf.upfronthosting.co.za> Richard Fothergill added the comment: I'm getting these results on both: Python 3.2.3 (default, Apr 10 2013, 06:11:55) [GCC 4.6.3] on linux2 and Python 2.7.3 (default, Apr 10 2013, 06:20:15) [GCC 4.6.3] on linux2 The symptoms are exactly as Terrence described. Nesting proxied containers is supposed to be a supported use case! From the documentation: http://docs.python.org/2/library/multiprocessing.html#proxy-objects >>> a = manager.list() >>> b = manager.list() >>> a.append(b) # referent of a now contains referent of b >>> print a, b [[]] [] >>> b.append('hello') >>> print a, b [['hello']] ['hello'] The documented code works as expected, but: >>> a[0].append('world') # Appends to b? >>> print a, b [['hello']] ['hello'] I've attached my reproduction as a script. ---------- nosy: +Richard.Fothergill versions: +Python 3.2 Added file: http://bugs.python.org/file34414/nesting.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 12:50:04 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 11:50:04 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394797804.72.0.853994765806.issue20913@psf.upfronthosting.co.za> Antoine Pitrou added the comment: It is true that, while the ssl docs have (I think) an appropriate discussion of "security considerations", higher-level APIs (i.e. applicative protocols) don't provide any recommendations. I don't know where we should put them. The recommendations will be similar for most protocols, so it sounds wrong to paste them in every module doc. Perhaps there should be a FAQ entry or a HOWTO? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 12:52:37 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 11:52:37 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394797957.8.0.975171374048.issue19257@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > If you only had the latter exception all you would know is Python > doesn't consider datetime a package but you wouldn't know why that is > unless you knew the exact definition (the __path__ attribute exists). > Having the former exception helps make that a bit more obvious if you > didn't already know it. I don't think someone who doesn't know about __path__ would be very enlightened by the error message. Also, I don't think error messages have a role in teaching about the implementation details of features, so I'd vote for removing the __context__ here. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 12:53:36 2014 From: report at bugs.python.org (Christian Heimes) Date: Fri, 14 Mar 2014 11:53:36 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394798016.95.0.995358498575.issue20913@psf.upfronthosting.co.za> Christian Heimes added the comment: http://docs.python.org/3.4/library/ssl.html#ssl-security doesn't mention http://docs.python.org/3.4/library/ssl.html#ssl.create_default_context and http://docs.python.org/3.4/library/ssl.html#ssl.SSLContext.check_hostname . I planed to write a paragraph about context but my personal life got into my way (new job, relocation, new apartment). Can somebody please write a few sentences that explain that: * no stdlib module verifies SSL cert chain and hostname (except for asyncio) * developers must pass a correctly configured context to stdlib modules to get validation and hostname matching * ssl.create_default_context() returns a context with sensible default settings *and* pre-loaded root CA certs on most systems. Example: >>> import ssl, smtplib >>> smtp = smtplib.SMTP("mail.python.org", port=587) >>> context = ssl.create_default_context() >>> smtp.starttls(context=context) (220, b'2.0.0 Ready to start TLS') Example with missing root CA: >>> smtp = smtplib.SMTP("mail.python.org", port=587) >>> context = ssl.SSLContext(ssl.PROTOCOL_TLSv1) >>> context.verify_mode = ssl.CERT_REQUIRED >>> smtp.starttls(context=context) Traceback (most recent call last): ... ssl.SSLError: [SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:598) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 13:23:51 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 12:23:51 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394799831.15.0.668788317097.issue20913@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Here is a patch adding the requested information to the ssl docs. It doesn't touch the pages for higher-level modules, I'll let someone else decide how to do that. ---------- keywords: +patch Added file: http://bugs.python.org/file34415/ssl_best_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 13:46:48 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 12:46:48 +0000 Subject: [issue20918] Logging of logging exceptions can fail in 3.4 if args are unprintable In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394801208.9.0.560007307081.issue20918@psf.upfronthosting.co.za> R. David Murray added the comment: Yes on 3.3 fixes, but you are right that it doesn't need fixed there. This appears to be a 3.4 regression. I used exactly the test you suggest to reproduce it on 3.4...there there is a chained traceback and Done does not get printed. So, the original report is indeed invalid, but we've uncovered a regression. Fortunately it is a low impact regression. I'm guessing this arises from the improvements you made to the "fallback" logging of these errors. ---------- keywords: +3.4regression resolution: invalid -> status: closed -> open title: LogRecord.__init__ should handle exception if % operation fails -> Logging of logging exceptions can fail in 3.4 if args are unprintable versions: -Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 13:54:04 2014 From: report at bugs.python.org (Larry Hastings) Date: Fri, 14 Mar 2014 12:54:04 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1394801644.15.0.929672724668.issue20904@psf.upfronthosting.co.za> Larry Hastings added the comment: I'm happy to accept the change for 3.4.1, but I'm not going to cherry-pick a fix for an unsupported platform after rc3. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 13:55:49 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 12:55:49 +0000 Subject: [issue17006] Add advice on best practices for hashing secrets In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394801749.64.0.619821939522.issue17006@psf.upfronthosting.co.za> R. David Murray added the comment: Good point. There is an existing warning for hash weaknesses...the whole thing could be rephrased as "Please see the security considerations section for important information on the considerations involved in using the various hashing algorithms, and notes on best practices for message and password hashing." The whole thing could then be turned into a note...except that there is a reason that it is a warning, because some of the hashes have known weaknesses yet still must be used for certain things. So probably it should stay a warning in this particular case. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:01:25 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 13:01:25 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1381735755.7.0.417601101762.issue19257@psf.upfronthosting.co.za> Message-ID: <1394802085.72.0.533724164884.issue19257@psf.upfronthosting.co.za> R. David Murray added the comment: Antoine: down that path lies Microsoft's "An error has occurred" error messages. The point of the extra information is not to inform the end user, it is to make it possible for an expert to solve the problem, and for it to be findable in a web search. Now, whether or not there are enough different things that the second error could be chained off of to make that worthwhile in this case is something Brett or Eric will have to answer. My guess is that there *potentially* are, even though this one is the most common, but that's just a guess since I haven't studied importlib. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:16:19 2014 From: report at bugs.python.org (the mulhern) Date: Fri, 14 Mar 2014 13:16:19 +0000 Subject: [issue20918] Logging of logging exceptions can fail in 3.4 if args are unprintable In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394802979.75.0.622587118307.issue20918@psf.upfronthosting.co.za> the mulhern added the comment: Yes, I really misinterpreted what I saw. So glad it's a bug anyway and I'm not just wasting your time ;) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:16:41 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 13:16:41 +0000 Subject: [issue19257] Sub-optimal error message when importing a non-package In-Reply-To: <1394802085.72.0.533724164884.issue19257@psf.upfronthosting.co.za> Message-ID: <1394802998.2338.4.camel@fsol> Antoine Pitrou added the comment: > Antoine: down that path lies Microsoft's "An error has occurred" error > messages. The point of the extra information is not to inform the end > user, it is to make it possible for an expert to solve the problem, > and for it to be findable in a web search. I don't know how that's related. Here the error is trying to import from a package while the module isn't a package. The solution is either to change the import to something else, or to turn the non-package into a package. None of these involve doing anything explicitly with __path__, so the original error is a distraction. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:23:47 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 14 Mar 2014 13:23:47 +0000 Subject: [issue17006] Add advice on best practices for hashing secrets In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394803427.42.0.233628026732.issue17006@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > So probably it should stay a warning in this particular case. Please don't. Python's docs have become cluttered with warning and danger signs. This stands in marked contrast with the docs for other languages which are much cleaner. Our docs have also started to become "preachy", telling people how we think they should write programs rather than documenting what the language does. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:28:05 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 13:28:05 +0000 Subject: [issue20920] Turtle module transparency. In-Reply-To: <1394768371.55.0.507466449855.issue20920@psf.upfronthosting.co.za> Message-ID: <1394803685.8.0.353578225744.issue20920@psf.upfronthosting.co.za> R. David Murray added the comment: >From a little researching it isn't clear whether it is just tkinter that doesn't support alpha, or if TK itself has issues...but I'm hoping it is just the former (I found discussions of alpha for images, and it sounds like the Tk canvas supports displaying such images, but I couldn't find anything definitive about non-image support for alpha values). If Tk doesn't have full support, you'd have to take a step farther back and get the needed RGBA support into TK itself. Using a graphics package other than TK is a non-starter for the standard library. So, assuming TK supports it, this is two feature requests: tkinter alpha channel support, and Turtle RGBA support. As a feature request it can only go into 3.5. The tkinter piece should be split out into another issue, with this one depending on it. There are some people interested in improving tkinter (mostly in the IDLE context currently), but unless you can submit patches yourself probably the best hope for this is for it to get picked up in the GSOC or OPW context as a student project. ---------- components: +Library (Lib) -Extension Modules nosy: +r.david.murray type: behavior -> enhancement versions: -Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:31:09 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 13:31:09 +0000 Subject: [issue20921] DeprecationWarning: The Windows bytes API has been deprecated, use Unicode filenames instead st = os.stat(path) In-Reply-To: <1394772831.17.0.0952033774201.issue20921@psf.upfronthosting.co.za> Message-ID: <1394803869.77.0.744780864342.issue20921@psf.upfronthosting.co.za> R. David Murray added the comment: Can you clarify what it is you are reporting as a bug, please? ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:36:42 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 13:36:42 +0000 Subject: [issue17006] Add advice on best practices for hashing secrets In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394804202.07.0.945185404402.issue17006@psf.upfronthosting.co.za> R. David Murray added the comment: Raymond: I'm not talking about *adding* a warning. Is it your opinion that the existing warning should be removed? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:42:31 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 14 Mar 2014 13:42:31 +0000 Subject: [issue20918] Logging of logging exceptions can fail in 3.4 if args are unprintable In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <3flp4P6L7Sz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 73c2a70e4b35 by Vinay Sajip in branch 'default': Closes #20918: Added handling for exceptions during fallback output of logging exceptions. http://hg.python.org/cpython/rev/73c2a70e4b35 ---------- nosy: +python-dev resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:46:42 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 14 Mar 2014 13:46:42 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <3flp9F1T3Hz7LjN@mail.python.org> Roundup Robot added the comment: New changeset b626f4978a28 by Brett Cannon in branch 'default': Issue #20884: whatsnew: Frozen modules don't set __file__ anymore. http://hg.python.org/cpython/rev/b626f4978a28 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:48:11 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 14 Mar 2014 13:48:11 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394804891.67.0.397102562631.issue20884@psf.upfronthosting.co.za> Brett Cannon added the comment: Step 1 was just checked in. Step 2: Jurko can you see if the uploaded patch fixes things for you? ---------- assignee: -> brett.cannon keywords: +patch Added file: http://bugs.python.org/file34416/frozen_file.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:48:51 2014 From: report at bugs.python.org (Vinay Sajip) Date: Fri, 14 Mar 2014 13:48:51 +0000 Subject: [issue20918] Logging of logging exceptions can fail in 3.4 if args are unprintable In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394804931.89.0.459974753296.issue20918@psf.upfronthosting.co.za> Vinay Sajip added the comment: This fix doesn't seem to meet the criteria for cherry-picking for 3.4 - "Only important interface changes, new features, or bugfixes should be checked in now" - so I haven't created a separate cherry-pick issue for it. But I will add larry to nosy in case he thinks I should do so for 73c2a70e4b35. ---------- nosy: +larry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 14:58:45 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 13:58:45 +0000 Subject: [issue20918] Logging of logging exceptions can fail in 3.4 if args are unprintable In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1394805525.14.0.098823271727.issue20918@psf.upfronthosting.co.za> R. David Murray added the comment: At this point only things that would make it a "brown bag" release (broken out of the box) would get cherry picked. I agree that this doesn't qualify...having repr raise is a pretty unusual occurrence. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 15:21:45 2014 From: report at bugs.python.org (=?utf-8?b?TWlsb8WhIEtvbWFyxI1ldmnEhw==?=) Date: Fri, 14 Mar 2014 14:21:45 +0000 Subject: [issue20923] ConfigParser should be greedy when parsing section name Message-ID: <1394806905.89.0.637343755468.issue20923@psf.upfronthosting.co.za> New submission from Milo? Komar?evi?: It would be good if ConfigParser supported angled brackets in section names by being greedy when parsing. For example, section: [Test[2]_foo] gets parsed as: Test[2 ---------- messages: 213554 nosy: miloskomarcevic priority: normal severity: normal status: open title: ConfigParser should be greedy when parsing section name type: behavior versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 15:29:14 2014 From: report at bugs.python.org (bob bob) Date: Fri, 14 Mar 2014 14:29:14 +0000 Subject: [issue20924] openssl init 100% CPU utilization Message-ID: <1394807354.77.0.238568366714.issue20924@psf.upfronthosting.co.za> New submission from bob bob: We have written a server on Python 2.7.6 that uses openssl 0.9.8y running on Windows box. Time to time our server freezes utilizing 100% CPU on ssl_init (C routine). The following is the process stack: 0021ee80 10036d19 0176d259 00000000 00000013 msvcr90+0x3b35d 0021ee9c 10022a22 0021ef1c 0176d218 1001bf62 _ssl!init_ssl+0x33b59 0021ef74 10073920 0176a158 0177ba18 00952a78 _ssl!init_ssl+0x1f862 0021ef84 10001714 0176a158 0147b350 00000000 _ssl!init_ssl+0x70760 0021ef88 0176a158 0147b350 00000000 00952a78 _ssl+0x1714 0021ef8c 0147b350 00000000 00952a78 ffffffff 0x176a158 0021ef90 00000000 00952a78 ffffffff 100d3038 0x147b350 This problem occurs when client connects to our server using slow modem channel. In this case client sends duplicated SYN TCP packet. When second SYN packet arrives to the server after SYN_ACK server's packet we have a trouble. Like this trace from server side: 140 38.807410000 172.16.35.6 192.168.52.1 TCP 74 44697 > 20444 [SYN] Seq=0 Win=14600 Len=0 MSS=1314 SACK_PERM=1 TSval=495224007 TSecr=0 WS=16 141 38.807428000 192.168.52.1 172.16.35.6 TCP 78 20444 > 44697 [SYN, ACK] Seq=0 Ack=1 Win=16384 Len=0 MSS=1460 WS=1 TSval=0 TSecr=0 SACK_PERM=1 148 39.288557000 172.16.35.6 192.168.52.1 TCP 74 44697 > 20444 [SYN] Seq=0 Win=14600 Len=0 MSS=1314 SACK_PERM=1 TSval=495224257 TSecr=0 WS=16 ---------- components: Library (Lib), Windows messages: 213555 nosy: bob.bob priority: normal severity: normal status: open title: openssl init 100% CPU utilization type: resource usage versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 15:40:37 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 14:40:37 +0000 Subject: [issue20923] ConfigParser should be greedy when parsing section name In-Reply-To: <1394806905.89.0.637343755468.issue20923@psf.upfronthosting.co.za> Message-ID: <1394808037.18.0.182101664406.issue20923@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +lukasz.langa _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 15:42:24 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Fri, 14 Mar 2014 14:42:24 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394808144.12.0.134627821169.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: > Step 2: Jurko can you see if the uploaded patch fixes things for you? Yup. That's exactly how we were working around the issue before reporting it here. :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 15:45:18 2014 From: report at bugs.python.org (Zachary Ware) Date: Fri, 14 Mar 2014 14:45:18 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394808318.4.0.853289672532.issue20910@psf.upfronthosting.co.za> Zachary Ware added the comment: Victor Stinner wrote: > Is it a virtual machine or a physical machine? Was your Windows busy? > Did you run tests in parallel? Physical, not really other than the tests, and I ran with -j0 (on a machine with 2 single core CPUs). I'm not sure what I think of the TEST_SLEEP/TEST_SHORT_SLEEP scheme, but I do like the idea behind support.check_time_delta. I've come up with a couple of alternative ideas (which may or may not actually be worth anything :) in the same vein as the TEST_SLEEP constants: 1) define a support.sleep function that multiplies the value given by some definable constant (default of 1) before passing the value to time.sleep. 2) define a support.sleep_until function, which would sleep for a given interval repeatedly until some condition is satisfied or a timeout is reached. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 15:48:25 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Fri, 14 Mar 2014 14:48:25 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394808505.48.0.667273532901.issue20913@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 15:50:53 2014 From: report at bugs.python.org (Christian Heimes) Date: Fri, 14 Mar 2014 14:50:53 +0000 Subject: [issue17006] Add advice on best practices for hashing secrets In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394808653.58.0.187244335443.issue17006@psf.upfronthosting.co.za> Christian Heimes added the comment: Raymond makes a good point. We mustn't clutter the docs with warnings. People are going to skip warning boxes if they occur too often. The documentation of the hashlib module contains three "note" boxes and one "warning box". That's far too many. The first "note" box could be moved to "see also". The other two "note" could be removed and their content added to the documentation of update(). The warning box should follow the example of the ssl module and all further security considerations should be moved into a new section. The Python stdlib documentation is the wrong place to teach users about crypto and security stuff. But in my opinion good documentation should point out that something is dangerous or may lure a user into false sense of security. Perhaps I should start a howto with common security-related issues in Python software for 3.5. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 15:54:18 2014 From: report at bugs.python.org (Christian Heimes) Date: Fri, 14 Mar 2014 14:54:18 +0000 Subject: [issue20925] Update TLS version connection table Message-ID: <1394808858.87.0.746121175293.issue20925@psf.upfronthosting.co.za> New submission from Christian Heimes: The table at http://docs.python.org/3.4/library/ssl.html#ssl.wrap_socket doesn't contain information for TLS 1.1 and 1.2. I've attached a script that tests connection between all supported SSL protocol versions. (Note: my OpenSSL doesn't support SSLv2). server client can connect ========= ========= =========== SSLv23 SSLv23 True SSLv23 SSLv3 True SSLv23 TLSv1 True SSLv23 TLSv1_1 True SSLv23 TLSv1_2 True SSLv3 SSLv23 True SSLv3 SSLv3 True SSLv3 TLSv1 False SSLv3 TLSv1_1 False SSLv3 TLSv1_2 False TLSv1 SSLv23 True TLSv1 SSLv3 False TLSv1 TLSv1 True TLSv1 TLSv1_1 False TLSv1 TLSv1_2 False TLSv1_1 SSLv23 True TLSv1_1 SSLv3 False TLSv1_1 TLSv1 False TLSv1_1 TLSv1_1 True TLSv1_1 TLSv1_2 False TLSv1_2 SSLv23 False TLSv1_2 SSLv3 False TLSv1_2 TLSv1 False TLSv1_2 TLSv1_1 False TLSv1_2 TLSv1_2 True ---------- assignee: docs at python components: Documentation files: ssltest.py messages: 213559 nosy: christian.heimes, docs at python priority: normal severity: normal stage: needs patch status: open title: Update TLS version connection table type: enhancement versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34417/ssltest.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 16:03:26 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 14 Mar 2014 15:03:26 +0000 Subject: [issue20925] Update TLS version connection table In-Reply-To: <1394808858.87.0.746121175293.issue20925@psf.upfronthosting.co.za> Message-ID: <1394809406.95.0.208942318565.issue20925@psf.upfronthosting.co.za> STINNER Victor added the comment: > The table at http://docs.python.org/3.4/library/ssl.html#ssl.wrap_socket doesn't contain information for TLS 1.1 and 1.2. Ah? I see "TLSv1 TLSv1.1 TLSv1.2" columns and rows. What is missing? ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 16:10:46 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 14 Mar 2014 15:10:46 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394808318.4.0.853289672532.issue20910@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: > Victor Stinner wrote: >> Is it a virtual machine or a physical machine? Was your Windows busy? >> Did you run tests in parallel? > > Physical, not really other than the tests, and I ran with -j0 (on a machine with 2 single core CPUs). Ah yes, I missed the -j0. I didn't try with -j0. Some tests should be fixed to support shorter sleep, or default sleep should be increased. > I'm not sure what I think of the TEST_SLEEP/TEST_SHORT_SLEEP scheme, but I do like the idea behind support.check_time_delta. If we cannot agree on the whole patch, I will split it in two parts: check_time_delta() and TEST_SLEEP/TEST_SHORT_SLEEP. > 1) define a support.sleep function that multiplies the value given by some definable constant (default of 1) before passing the value to time.sleep. Oh, I like this idea. It's closer to what is done currently. > 2) define a support.sleep_until function, which would sleep for a given interval repeatedly until some condition is satisfied or a timeout is reached. I'm not sure that such helper will provide useful debug info if the test fails. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 16:14:03 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Fri, 14 Mar 2014 15:14:03 +0000 Subject: [issue19359] reversed() does not work with weakref.proxy of sequences In-Reply-To: <1382511608.51.0.706468574715.issue19359@psf.upfronthosting.co.za> Message-ID: <1394810043.39.0.297220180515.issue19359@psf.upfronthosting.co.za> Benjamin Peterson added the comment: afd62eb1692e wasn't a matter of speed, but a matter of correctness. Special methods should be looked up on the type on the instance as was done before. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 16:19:36 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Fri, 14 Mar 2014 15:19:36 +0000 Subject: [issue17006] Add advice on best practices for hashing secrets In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394810376.19.0.095235222354.issue17006@psf.upfronthosting.co.za> A.M. Kuchling added the comment: +1 to reducing the number of notes, and to a security HOWTO. (Christian: if you need writing help, please let me know; I'd be happy to help.) ---------- nosy: +akuchling _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 16:28:51 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 14 Mar 2014 15:28:51 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394810931.81.0.640782852433.issue20879@psf.upfronthosting.co.za> STINNER Victor added the comment: urlparse_lazy_init.patch looks good, but you should add a comment explaining your change. See my review: http://bugs.python.org/review/20879/ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 16:47:17 2014 From: report at bugs.python.org (Christian Heimes) Date: Fri, 14 Mar 2014 15:47:17 +0000 Subject: [issue20925] Update TLS version connection table In-Reply-To: <1394808858.87.0.746121175293.issue20925@psf.upfronthosting.co.za> Message-ID: <1394812037.62.0.396784622711.issue20925@psf.upfronthosting.co.za> Christian Heimes added the comment: D'oh. I guess I looked at the http://docs.python.org/3/ docs which still forward to 3.3 and then posted the link to 3.4 ... :| ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 17:01:08 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 14 Mar 2014 16:01:08 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394812868.79.0.123923764359.issue20879@psf.upfronthosting.co.za> STINNER Victor added the comment: I combined the two patches and I tried to address all comments: base64_urlparse_lazy_init-2.patch. ---------- Added file: http://bugs.python.org/file34418/base64_urlparse_lazy_init-2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 17:22:47 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Fri, 14 Mar 2014 16:22:47 +0000 Subject: [issue20926] Enhance Quick Start portion of instructions for Windows Message-ID: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> New submission from Kathleen Weaver: Current text reads: On Windows, open the solution file PCbuild\pcbuild.sln in Visual Studio, select Debug, and Build ? Build Solution. Run Tools\buildbot\external.bat or Tools\buildbot\external-amd64.bat to download and compile 3rd party libraries. While it works correctly, this does generate errors in the build process which can be confusing. This is documented in the read me, and the Getting Started. I believe it should be mentioned here in the quick start ---------- components: Devguide messages: 213567 nosy: ezio.melotti, kathweaver priority: normal severity: normal status: open title: Enhance Quick Start portion of instructions for Windows _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 17:29:38 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Fri, 14 Mar 2014 16:29:38 +0000 Subject: [issue20926] Enhance Quick Start portion of instructions for Windows In-Reply-To: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> Message-ID: <1394814578.43.0.170248647487.issue20926@psf.upfronthosting.co.za> Kathleen Weaver added the comment: Added sentence to indicate errors are thrown but it still works. ---------- keywords: +patch Added file: http://bugs.python.org/file34419/kweaver.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 17:45:01 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 16:45:01 +0000 Subject: [issue20926] Debguide: Enhance Quick Start portion of instructions for Windows In-Reply-To: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> Message-ID: <1394815501.71.0.257787721513.issue20926@psf.upfronthosting.co.za> Changes by Martin v. L?wis : ---------- title: Enhance Quick Start portion of instructions for Windows -> Debguide: Enhance Quick Start portion of instructions for Windows _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 17:45:09 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 16:45:09 +0000 Subject: [issue20926] Devguide: Enhance Quick Start portion of instructions for Windows In-Reply-To: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> Message-ID: <1394815509.68.0.734709689153.issue20926@psf.upfronthosting.co.za> Changes by Martin v. L?wis : ---------- title: Debguide: Enhance Quick Start portion of instructions for Windows -> Devguide: Enhance Quick Start portion of instructions for Windows _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 17:56:20 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Fri, 14 Mar 2014 16:56:20 +0000 Subject: [issue18566] In unittest.TestCase docs for setUp() and tearDown() don't mention AssertionError In-Reply-To: <1374901937.1.0.747872580847.issue18566@psf.upfronthosting.co.za> Message-ID: <1394816180.33.0.871933834416.issue18566@psf.upfronthosting.co.za> Changes by Sreepriya Chalakkal : Added file: http://bugs.python.org/file34420/doc18566.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 17:58:53 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 14 Mar 2014 16:58:53 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394816333.69.0.655012433009.issue20879@psf.upfronthosting.co.za> STINNER Victor added the comment: Serhiy wrote on Rietveld: "As far as this constant is repeated twice, it wastes memory and errorprone." Oh, I expected marshal to be smart and use references, but it does not. Here is a simpler patch which initialize all base85 tables at once using a "b85alphabet" variable which simplify also the initialization of the decoder table. ---------- Added file: http://bugs.python.org/file34421/base64_urlparse_lazy_init-3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 17:59:45 2014 From: report at bugs.python.org (Jovik) Date: Fri, 14 Mar 2014 16:59:45 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) Message-ID: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> New submission from Jovik: This works on Linux as expected: import subprocess proc = subprocess.Popen(["./app"], stdout=subprocess.PIPE, cwd="workspace") but on Windows I get: FileNotFoundError: [WinError 2] The system cannot find the file specified To successfully execute it on Windows I need to set shell=True first: proc = subprocess.Popen(["app.exe"], stdout=subprocess.PIPE, cwd="workspace", shell=True) which is odd since by default it should use cwd when searching for binary: "If cwd is not None, the function changes the working directory to cwd before executing the child. In particular, the function looks for executable (or for the first item in args) relative to cwd if the executable path is a relative path." from http://docs.python.org/3.3/library/subprocess.html ---------- assignee: docs at python components: Documentation messages: 213570 nosy: Jovik, docs at python priority: normal severity: normal status: open title: Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) type: behavior versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:10:34 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 17:10:34 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1394817034.61.0.798617859277.issue20927@psf.upfronthosting.co.za> R. David Murray added the comment: Your cwd is relative. What happens if you make it absolute? (What I'm thinking is that the non-shell starting cwd may be different on windows than it is on unix...but I don't know windows very well, so this may be irrelevant...) ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:21:09 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 17:21:09 +0000 Subject: [issue20692] Tutorial section 9.4 and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394817669.88.0.878455855396.issue20692@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I am not a native English speaker, but Sreepriya's latest patch looks ok to me (I am not sure the link from classes.rst is useful, though). Sreepriya, have you already signed the contributor's agreement? Otherwise, you can sign it online at http://www.python.org/psf/contrib/contrib-form/ ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:33:08 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 17:33:08 +0000 Subject: [issue20924] openssl init 100% CPU utilization In-Reply-To: <1394807354.77.0.238568366714.issue20924@psf.upfronthosting.co.za> Message-ID: <1394818388.26.0.232149377746.issue20924@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Have you tried reporting this to the OpenSSL project? This doesn't sound like a bug in Python. Also, 0.9.8y is the current latest version in the 0.9.8 line, and we are unlikely to switch the 2.7 Windows builds to OpenSSL 1.x, I think (but ultimately that's Martin call). ---------- nosy: +loewis, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:35:22 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 14 Mar 2014 17:35:22 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394818522.27.0.340146485144.issue20879@psf.upfronthosting.co.za> STINNER Victor added the comment: Sorry, it took me many tries to write the perfect patch :-) The current code has artificial dependencies between variables and has references to variables when they are not needed in fact. base64_urlparse_lazy_init-4.patch should be even simpler. ---------- Added file: http://bugs.python.org/file34422/base64_urlparse_lazy_init-4.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:36:49 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 14 Mar 2014 17:36:49 +0000 Subject: [issue20924] openssl init 100% CPU utilization In-Reply-To: <1394807354.77.0.238568366714.issue20924@psf.upfronthosting.co.za> Message-ID: <1394818609.93.0.193705580158.issue20924@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:38:17 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 17:38:17 +0000 Subject: [issue17006] Add advice on best practices for hashing secrets In-Reply-To: <1358758082.76.0.415880124971.issue17006@psf.upfronthosting.co.za> Message-ID: <1394818697.44.0.670009990898.issue17006@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Note boxes have nothing to do with warnings, we should discuss them separately if needed. (I see nothing wrong with multiple notes, given that a note is generally something ancillary and optional) ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:43:20 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 14 Mar 2014 17:43:20 +0000 Subject: [issue20926] Devguide: Enhance Quick Start portion of instructions for Windows In-Reply-To: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> Message-ID: <1394819000.93.0.195389375876.issue20926@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Thanks for the patch! You will also have to sign a contributor's agreement at http://www.python.org/psf/contrib/contrib-form/ A nit: there's a dedicated "note" markup tag that you can use: http://docutils.sourceforge.net/docs/ref/rst/directives.html#specific-admonitions. When you say "Visual Studio will throw errors", does it occur in all cases, or in specific circumstances? (e.g. "Visual Studio will throw errors if some optional third-party libraries are missing") ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:43:58 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Fri, 14 Mar 2014 17:43:58 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394819038.47.0.0415957995582.issue20879@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: I don't like base64_urlparse_lazy_init-3.patch at all. It waste memory and time for initializing of non-needed tables in case when only encoding or only decoding is used. Here is new patch based on base64_urlparse_lazy_init-2.patch. Unlike to my patch, it delays initialization of small tables too. Unlike to Victor's patches it initializes only needed tables and delays initialization of b32 tables. ---------- Added file: http://bugs.python.org/file34423/base64_urlparse_lazy_init-4.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:58:14 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Fri, 14 Mar 2014 17:58:14 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1394819894.22.0.565260260874.issue20879@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Well, our patches are almost same so your patch LGTM (and it has more comments). But note that my initialization of _b32tab2 is a little faster (bytes() is called 32 times instead of 1024). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 18:59:58 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 17:59:58 +0000 Subject: [issue20924] openssl init 100% CPU utilization In-Reply-To: <1394807354.77.0.238568366714.issue20924@psf.upfronthosting.co.za> Message-ID: <1394819998.8.0.373148838099.issue20924@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Antoine: init_ssl would be the entry function of _ssl.c, not code from OpenSSL. bob: It's doubtful though that the stack trace is right, since init_ssl doesn't call itself. Did you install the Python PDB files for 2.7.6 before obtaining this stack trace? There are two things you could try to diagnose this further 1. Capture the complete packets using tcpdump or wireshark, for use by tcpreplay. Then see whether a replay will reliably trigger this problem, and allow for others to diagnose this further - upload a Python script and the wireshark dump here. 2. (Alternatively) Debug this yourself. Build Python in debug mode, see whether the problem still reproduces, then find out the life lock in the Visual Studio debugger. Please also report the Windows version you are using. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 19:11:41 2014 From: report at bugs.python.org (Eric V. Smith) Date: Fri, 14 Mar 2014 18:11:41 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1394820701.7.0.266536989625.issue20927@psf.upfronthosting.co.za> Changes by Eric V. Smith : ---------- nosy: +eric.smith _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 19:23:45 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 18:23:45 +0000 Subject: [issue20785] Missing symbols in Python27.lib (Windows 64bit) In-Reply-To: <1393450221.97.0.598907595215.issue20785@psf.upfronthosting.co.za> Message-ID: <1394821425.19.0.27500894418.issue20785@psf.upfronthosting.co.za> Martin v. L?wis added the comment: If somebody would contribute a patch for msi.py that builds the file, and instructs me what tools I need installed, I'd be willing to include this in future releases (also for 2.7). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 19:26:52 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 14 Mar 2014 18:26:52 +0000 Subject: [issue20867] fix_import in 2to3 adds spurious relative import (windows) In-Reply-To: <1394226870.23.0.999785649945.issue20867@psf.upfronthosting.co.za> Message-ID: <1394821612.77.0.953404242435.issue20867@psf.upfronthosting.co.za> ?ric Araujo added the comment: Hello, thanks for the report. Is this the same issue as #19510? ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 19:30:50 2014 From: report at bugs.python.org (Victor Lazzarini) Date: Fri, 14 Mar 2014 18:30:50 +0000 Subject: [issue20785] Missing symbols in Python27.lib (Windows 64bit) In-Reply-To: <1393450221.97.0.598907595215.issue20785@psf.upfronthosting.co.za> Message-ID: <1394821850.49.0.581677721539.issue20785@psf.upfronthosting.co.za> Victor Lazzarini added the comment: I don't know how to patch the installer, but here are the commands for someone who does. You need gendef and dlltool, which should come with the standard mingw64 installation. >From python27.dll: $ gendef python27.dll $ dlltool --as-flags=--64 -m i386:x86-64 -k --output-lib libpython27.a --input-def python27.def ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 19:43:40 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Fri, 14 Mar 2014 18:43:40 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1394822620.57.0.885906097688.issue20913@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I'd add a sentence to this paragraph """If a client certificate is needed for the connection, it can be added with context.load_cert_chain(path_to_certificate, path_to_private_key) """ Then, in all places where a context and cert/key parameters are allowed (e.g. SMTP_SSL and starttls()), I'd remove the sentence saying that context is an alternative way to provide a private key, and say instead """See for configuring parameters of the TLS connection, such as validation of the server certificate, using the context parameter.""" ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 19:45:26 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 14 Mar 2014 18:45:26 +0000 Subject: [issue20692] Tutorial section 9.4 and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394822726.94.0.685872159564.issue20692@psf.upfronthosting.co.za> R. David Murray added the comment: I might tweak a couple words for flow, but it looks good. I do wonder about the repetition of the bit about parenthesis or whitespace that now exists. I wonder if the first occurrence of it should now be dropped. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 20:08:47 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 14 Mar 2014 19:08:47 +0000 Subject: [issue20692] Tutorial and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394824127.07.0.539805437636.issue20692@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I agree with Antoine about the particular cross-link and would drop that one. Is there somewhere earlier in the tutorial that discusses .attribute access? That would be the place to mention the ints and dotted names. Rather than a link, I would just mention that ints need to be separated from the period. I also agree with David. Here is a condensed answer that I think says just what is needed. --- This is because the Python parser sees an integer literal followed by a period as a float literal and a float literal followed by a name, ``5. __class__``, is a syntax error. To look up an attribute on an integer literal, separate the integer from the period with either a space or parentheses. >>> 5 .__class__ >>> (5).__class__ ---------- stage: needs patch -> patch review title: Tutorial section 9.4 and FAQ: how to call a method on an int -> Tutorial and FAQ: how to call a method on an int _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 20:17:43 2014 From: report at bugs.python.org (Nilovna Bascunan-Vasquez) Date: Fri, 14 Mar 2014 19:17:43 +0000 Subject: [issue1704474] optparse tests fail under Jython Message-ID: <1394824663.58.0.636054634956.issue1704474@psf.upfronthosting.co.za> Changes by Nilovna Bascunan-Vasquez : ---------- nosy: +nilovna _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 20:21:29 2014 From: report at bugs.python.org (Nilovna Bascunan-Vasquez) Date: Fri, 14 Mar 2014 19:21:29 +0000 Subject: [issue10367] "python setup.py sdist upload --show-response" can fail with "UnboundLocalError: local variable 'result' referenced before assignment" In-Reply-To: <1289252212.79.0.124730407849.issue10367@psf.upfronthosting.co.za> Message-ID: <1394824889.79.0.884385523361.issue10367@psf.upfronthosting.co.za> Changes by Nilovna Bascunan-Vasquez : ---------- nosy: +nilovna _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 20:31:29 2014 From: report at bugs.python.org (Claudio Canepa) Date: Fri, 14 Mar 2014 19:31:29 +0000 Subject: [issue20867] fix_import in 2to3 adds spurious relative import (windows) In-Reply-To: <1394226870.23.0.999785649945.issue20867@psf.upfronthosting.co.za> Message-ID: <1394825489.66.0.639128384922.issue20867@psf.upfronthosting.co.za> Claudio Canepa added the comment: No. #19510 is about 2 to 3 confused when the same import line has some modules that should be 'relativized' and others that not. The present issue is about 2to3 incorrectly 'relativize' a module / package by forgetting that module names are case-sensitive but filenames are case-insensitive in windows. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 20:32:26 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 14 Mar 2014 19:32:26 +0000 Subject: [issue19510] lib2to3.fixes.fix_import gets confused if implicit relative imports and absolute imports are on the same line In-Reply-To: <1383697659.1.0.717023788788.issue19510@psf.upfronthosting.co.za> Message-ID: <1394825546.21.0.0182497352772.issue19510@psf.upfronthosting.co.za> ?ric Araujo added the comment: To be fair to 2to3, that line disrespects some Python best practices (use explicit relative imports (2.5+), put one import per line, group imports by stdlib/non-stdlib). It?s still a bug though :) ---------- nosy: +benjamin.peterson, eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 20:36:47 2014 From: report at bugs.python.org (Nilovna Bascunan-Vasquez) Date: Fri, 14 Mar 2014 19:36:47 +0000 Subject: [issue9364] some problems with the documentation of pydoc In-Reply-To: <1279949027.26.0.1869842795.issue9364@psf.upfronthosting.co.za> Message-ID: <1394825807.5.0.689197557084.issue9364@psf.upfronthosting.co.za> Changes by Nilovna Bascunan-Vasquez : ---------- nosy: +nilovna _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 21:15:50 2014 From: report at bugs.python.org (Peter Eisentraut) Date: Fri, 14 Mar 2014 20:15:50 +0000 Subject: [issue11122] bdist_rpm should use rpmbuild, not rpm In-Reply-To: <1296854362.61.0.538085175842.issue11122@psf.upfronthosting.co.za> Message-ID: <1394828150.61.0.216812083626.issue11122@psf.upfronthosting.co.za> Peter Eisentraut added the comment: No, the second use should not be converted. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 21:40:06 2014 From: report at bugs.python.org (James Bailey) Date: Fri, 14 Mar 2014 20:40:06 +0000 Subject: [issue20928] xml.etree.ElementInclude does not include nested xincludes Message-ID: <1394829606.55.0.5394943571.issue20928@psf.upfronthosting.co.za> New submission from James Bailey: After xml.etree.ElementInclude.include inserts an Xinclude'd href it does not walk the just-inserted subtree to see if it contains any Xincludes itself. I think the behaviour should be modified to walk the included subtree and perform any Xincludes contained. ---------- components: Library (Lib), XML messages: 213589 nosy: James.Bailey priority: normal severity: normal status: open title: xml.etree.ElementInclude does not include nested xincludes type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 22:19:19 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 14 Mar 2014 21:19:19 +0000 Subject: [issue20866] segfailt with os.popen and SIGPIPE In-Reply-To: <1394216549.17.0.426654108401.issue20866@psf.upfronthosting.co.za> Message-ID: <1394831959.25.0.116624692857.issue20866@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Your example is ambiguous at to which of two pipings causes the problem. First you cat a large file into the script, which reads it in its entirety with "data = sys.stdin.read()". If that causes the segfault, they everything that follows is irrelevant. If that works and it is the second piping out that is the problem, then the rigamarole with creating an external file and piping it in irrelevant. "data = '0123456789' * 10000" would be sufficient. In 2.6/7, os.popen is deprecated in favor of using subprocess. In 3.x, popen was, I have been told, re-written to use subprocess. So if popen is the problem here, then the fix is to use subprocess explicitly in 2.7. ---------- nosy: +terry.reedy stage: -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 22:37:22 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Fri, 14 Mar 2014 21:37:22 +0000 Subject: [issue20692] Tutorial and FAQ: how to call a method on an int In-Reply-To: <1392850224.09.0.571764135364.issue20692@psf.upfronthosting.co.za> Message-ID: <1394833042.63.0.02597749233.issue20692@psf.upfronthosting.co.za> Sreepriya Chalakkal added the comment: In tutorials, under section 3.1.1 - Numbers, it is mentioned about the type of integers. And also a statement as "we will see more about numeric types later in the tutorial". May be we can mention about type class there. But it might be too early to mention about classes under Numbers for a learner. Otherwise, I also agree that the cross link is not very essential and could be dropped. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 22:40:16 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Fri, 14 Mar 2014 21:40:16 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1394833216.59.0.221214106415.issue20895@psf.upfronthosting.co.za> Josh Rosenberg added the comment: I would think the argument for deprecation is that usually, people type bytes(7) or bytes(somesmallintvalue) expecting to create a length one bytes object using that value (happens by accident if you iterate a bytes object and forget it's an iterable of ints, not an iterable of len 1 bytes). It's really easy to forget to make it bytes([7]) or bytes((7,)) or what have you. If you make the same mistake with str, list, tuple, etc., you get an error, because they only accept iterables. But bytes silently behaves in a way that is inconsistent with the other sequence types. Given that b'\0' * 7 is usually faster in any event (by avoiding lookup costs to find the bytes constructor) and more intuitive to people familiar with the Python sequence idiom, I could definitely see this as a redundancy that does nothing but confuse. ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 22:51:15 2014 From: report at bugs.python.org (Jurjen N.E. Bos) Date: Fri, 14 Mar 2014 21:51:15 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable In-Reply-To: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> Message-ID: <1394833875.7.0.17844251203.issue20853@psf.upfronthosting.co.za> Jurjen N.E. Bos added the comment: Maybe we could use Pdb._getval_except(arg, frame=None) in the routine do_args. If I understand the code, do_args does quite some work to get the value of name in the context of the current frame, maybe just calling self._getval_except(name, frame=self.curframe) plus or minus some code would do the job? I guess the code would actually become shorter... I'll try to figure it out. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 22:52:06 2014 From: report at bugs.python.org (Jovik) Date: Fri, 14 Mar 2014 21:52:06 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1394833926.53.0.677919380378.issue20927@psf.upfronthosting.co.za> Jovik added the comment: I did a test with cwd being set to full path, but the result was the same (still had to use shell=True to execute a command). Let me know if I can provide any more details. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 23:12:51 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Fri, 14 Mar 2014 22:12:51 +0000 Subject: [issue20926] Devguide: Enhance Quick Start portion of instructions for Windows In-Reply-To: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> Message-ID: <1394835171.07.0.68605932646.issue20926@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I like the mark up but I don't think this warrants quite that much attention. I changed the wording to "may throw errors" ---------- Added file: http://bugs.python.org/file34424/kweaver.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 23:13:13 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Fri, 14 Mar 2014 22:13:13 +0000 Subject: [issue20926] Devguide: Enhance Quick Start portion of instructions for Windows In-Reply-To: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> Message-ID: <1394835193.13.0.577681522706.issue20926@psf.upfronthosting.co.za> Changes by Kathleen Weaver : Removed file: http://bugs.python.org/file34419/kweaver.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 23:13:16 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 14 Mar 2014 22:13:16 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1394835196.99.0.151910326694.issue20895@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I agree with Serhiy that the method is not needed in any case. I was about to post the same missing rationale: people misunderstand 'bytes(7)' and write it expecting to get bytes([7]) == b(\x07'), so it would be better to make bytes(7) raise instead of silently accepting a buggy usage. I was thinking that one rationale for bytes(n) might be that it is faster than b'\0' * n. Since Josh claimed the contrary, I tried to test with timeit.repeat (both console and Idle) and got this error message TypeError: source code string cannot contain null bytes Both eval and compile emit this message. So it seems that one justification for bytes(n) is to avoid putting null bytes in source strings. I think this issue should be closed. Deprecation ideas should really be posted of python-ideas and ultimately pydev for discussion and approval. If Ethan wants to pursue the idea, he should research the design discussions for bytes() (probably on the py3k list) and whether Guido directly approved of bytes(n) or if someone else 'snuck' it in after the initial approval. ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 23:23:54 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Fri, 14 Mar 2014 22:23:54 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1394835834.59.0.682820485058.issue20895@psf.upfronthosting.co.za> Josh Rosenberg added the comment: Terry: You forgot to use a raw string for your timeit.repeat check, which is why it blew up. It was evaluating the \0 when you defined the statement string itself, not the contents. If you use r'b"\0" * 7' it works just fine by deferring backslash escape processing until the string is actually eval-ed, rather than when you create the string. For example, on my (admittedly underpowered) laptop (Win7 x64, Py 3.3.0 64-bit): >>> min(timeit.repeat(r'b"\0" * 7')) 0.07514287752866267 >>> min(timeit.repeat(r'bytes(7)')) 0.7210309422814021 >>> min(timeit.repeat(r'b"\0" * 7000')) 0.8994351749659302 >>> min(timeit.repeat(r'bytes(7000)')) 2.06750710129117 For a short bytes, the difference is enormous (as I suspected, the lookup of bytes dominates the runtime). For much longer bytes, it's still winning by a lot, because the cost of having the short literal first, then multiplying it, is still trivial next to the lookup cost. P.S. I made a mistake: str does accept an int argument (obviously), but it has completely different meaning. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 23:26:37 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 14 Mar 2014 22:26:37 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1394835997.0.0.0910333754369.issue20895@psf.upfronthosting.co.za> Ethan Furman added the comment: I'm inclined to leave it open while I do the suggested research. Thanks for the tips, Terry, and the numbers, Josh. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 23:28:48 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 14 Mar 2014 22:28:48 +0000 Subject: [issue20928] xml.etree.ElementInclude does not include nested xincludes In-Reply-To: <1394829606.55.0.5394943571.issue20928@psf.upfronthosting.co.za> Message-ID: <1394836128.18.0.456543026663.issue20928@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +eli.bendersky, scoder _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 14 23:44:09 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Fri, 14 Mar 2014 22:44:09 +0000 Subject: [issue1034] [patch] Add 2to3 support for displaying warnings as Python comments In-Reply-To: <1188181252.17.0.123349198402.issue1034@psf.upfronthosting.co.za> Message-ID: <1394837049.85.0.0704336044659.issue1034@psf.upfronthosting.co.za> ?ric Araujo added the comment: (2to3 is an exception and can get improvements in stable versions.) ---------- nosy: +eric.araujo versions: +Python 2.7, Python 3.3, Python 3.4 -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 00:10:53 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 14 Mar 2014 23:10:53 +0000 Subject: [issue20897] @abstractmethod does not enforce method signatures In-Reply-To: <1394628556.73.0.32604258797.issue20897@psf.upfronthosting.co.za> Message-ID: <1394838653.5.0.775395219568.issue20897@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Unless the behavior contradicts the docs, it is not a bug. If the looser behavior in 3.x is intentional, a request to reverse direction will likely be rejected. Like many enhancement requests, I think this would better be discussed on python-ideas first, along with asking if the 2.x to 3.x change is intentional. ---------- nosy: +terry.reedy stage: -> needs patch type: behavior -> enhancement versions: -Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 00:30:01 2014 From: report at bugs.python.org (Sean Rodman) Date: Fri, 14 Mar 2014 23:30:01 +0000 Subject: [issue16484] pydoc generates invalid docs.python.org link for xml.etree.ElementTree and other modules In-Reply-To: <1353062789.06.0.457819088795.issue16484@psf.upfronthosting.co.za> Message-ID: <1394839801.21.0.175248490327.issue16484@psf.upfronthosting.co.za> Sean Rodman added the comment: Is there anything else I can do for this? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 00:56:39 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 14 Mar 2014 23:56:39 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394841399.49.0.929605961713.issue20902@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Defining equality to ignore the .value attribute (and the id), says that they *do not matter*. Python believes you and the interpreter does what it does. If we had made a 'first or second operand wins' claim, we would not have been able to optimize intersection by starting with the smaller set. I may mis-remember but I believe we changed after someone noticed that something like {1] & set(range(10000)) versus set(range(10000)) & {1} had very different run times. I agree with Raymond that the docs for intersection and union should be left as is. I could read the doc for A.intersection_update(B) as saying that it keeps all items in A that also appear in B, with appear defined on the basis of ==, so that the result is a subset of the actual items in A. If that is the intent, it could be made clearer. The doc A.update(B) (union) come close to saying that all items in A remain and items in B not in A get added, so that the result all the items in A. Again, if that is the intent, it could be made explicit, and people who want to determine which operand wins could use the update functions to do so. ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 01:09:47 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 15 Mar 2014 00:09:47 +0000 Subject: [issue20920] Turtle module transparency. In-Reply-To: <1394768371.55.0.507466449855.issue20920@psf.upfronthosting.co.za> Message-ID: <1394842187.41.0.543458409305.issue20920@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Serhiy, do you know about whether Tk (and tkinte) have any image alpha (transparency) support? ---------- nosy: +serhiy.storchaka, terry.reedy stage: -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 01:11:25 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 15 Mar 2014 00:11:25 +0000 Subject: [issue20921] DeprecationWarning: The Windows bytes API has been deprecated, use Unicode filenames instead st = os.stat(path) In-Reply-To: <1394772831.17.0.0952033774201.issue20921@psf.upfronthosting.co.za> Message-ID: <1394842285.25.0.214562343332.issue20921@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 01:21:50 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 00:21:50 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 Message-ID: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> New submission from Jeffrey Walton: Downloaded Python-3.4.0rc3. Compiled with Clang 3.4, added -fsanitzie=undefined to CFLAGS. Ran 'make' and 'make check'. Lots of issues, many are duplicates (see below). One or more of these issues might be the reason for `-fwrapv`. This fellow from objimpl.h seems to be the source of many of the issues: #define _Py_AS_GC(o) ((PyGC_Head *)(o)-1) ***** Modules/gcmodule.c:1718:5: runtime error: left shift of negative value -2 Objects/tupleobject.c:120:5: runtime error: left shift of negative value -3 Objects/typeobject.c:905:9: runtime error: left shift of negative value -3 Objects/dictobject.c:818:5: runtime error: left shift of negative value -3 Objects/methodobject.c:45:5: runtime error: left shift of negative value -3 Objects/listobject.c:178:5: runtime error: left shift of negative value -3 Modules/gcmodule.c:1703:9: runtime error: left shift of negative value -2 Modules/gcmodule.c:1693:5: runtime error: left shift of negative value -3 Objects/descrobject.c:9:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:484:13: runtime error: left shift of negative value -3 Objects/tupleobject.c:195:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:503:13: runtime error: left shift of negative value -4 Objects/exceptions.c:2205:5: runtime error: left shift of negative value -2 Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Objects/frameobject.c:736:5: runtime error: left shift of negative value -3 Objects/funcobject.c:64:5: runtime error: left shift of negative value -3 Objects/methodobject.c:149:5: runtime error: left shift of negative value -2 Objects/funcobject.c:552:5: runtime error: left shift of negative value -2 Objects/descrobject.c:1364:5: runtime error: left shift of negative value -2 Objects/cellobject.c:16:5: runtime error: left shift of negative value -3 Objects/listobject.c:2744:5: runtime error: left shift of negative value -3 Objects/listobject.c:2751:5: runtime error: left shift of negative value -2 Objects/dictobject.c:3232:5: runtime error: left shift of negative value -3 Objects/dictobject.c:2826:5: runtime error: left shift of negative value -3 Objects/exceptions.c:89:5: runtime error: left shift of negative value -2 Objects/classobject.c:68:5: runtime error: left shift of negative value -3 Objects/classobject.c:193:5: runtime error: left shift of negative value -2 Objects/tupleobject.c:1079:5: runtime error: left shift of negative value -3 Objects/genobject.c:526:5: runtime error: left shift of negative value -3 Objects/tupleobject.c:948:5: runtime error: left shift of negative value -2 Objects/genobject.c:48:5: runtime error: left shift of negative value -2 Objects/genobject.c:53:5: runtime error: left shift of negative value -3 Objects/genobject.c:58:5: runtime error: left shift of negative value -2 Objects/cellobject.c:49:5: runtime error: left shift of negative value -2 Objects/typeobject.c:1170:9: runtime error: left shift of negative value -3 Objects/exceptions.c:662:5: runtime error: left shift of negative value -2 Objects/exceptions.c:1010:5: runtime error: left shift of negative value -2 Objects/exceptions.c:513:5: runtime error: left shift of negative value -2 ./Modules/_io/fileio.c:479:5: runtime error: left shift of negative value -2 Objects/setobject.c:944:5: runtime error: left shift of negative value -3 Objects/unicodeobject.c:15267:5: runtime error: left shift of negative value -3 Objects/unicodeobject.c:15128:5: runtime error: left shift of negative value -2 Objects/typeobject.c:6720:5: runtime error: left shift of negative value -2 Objects/bytesobject.c:3006:5: runtime error: left shift of negative value -3 Objects/bytesobject.c:2869:5: runtime error: left shift of negative value -2 Objects/bytearrayobject.c:3094:5: runtime error: left shift of negative value -3 Objects/bytearrayobject.c:2959:5: runtime error: left shift of negative value -2 Objects/descrobject.c:1001:9: runtime error: left shift of negative value -3 Objects/descrobject.c:873:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:861:13: runtime error: left shift of negative value -3 Objects/typeobject.c:2865:5: runtime error: left shift of negative value -2 Objects/dictobject.c:2643:9: runtime error: left shift of negative value -2 Objects/descrobject.c:943:5: runtime error: left shift of negative value -3 Objects/iterobject.c:26:5: runtime error: left shift of negative value -3 Objects/iterobject.c:33:5: runtime error: left shift of negative value -2 Objects/memoryobject.c:74:5: runtime error: left shift of negative value -3 Objects/memoryobject.c:639:5: runtime error: left shift of negative value -3 Objects/memoryobject.c:1060:5: runtime error: left shift of negative value -2 Objects/memoryobject.c:108:5: runtime error: left shift of negative value -2 ./Modules/_io/bufferedio.c:402:5: runtime error: left shift of negative value -2 ./Modules/_io/textio.c:1156:5: runtime error: left shift of negative value -2 Objects/descrobject.c:1262:9: runtime error: left shift of negative value -3 Objects/listobject.c:2046:22: runtime error: index 623 out of bounds for type 'PyObject *[256]' Objects/dictobject.c:756:5: runtime error: left shift of negative value -2 Objects/funcobject.c:907:5: runtime error: left shift of negative value -2 Objects/funcobject.c:726:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:1718:5: runtime error: left shift of negative value -2 Objects/tupleobject.c:120:5: runtime error: left shift of negative value -3 Objects/typeobject.c:905:9: runtime error: left shift of negative value -3 Objects/dictobject.c:818:5: runtime error: left shift of negative value -3 Objects/methodobject.c:45:5: runtime error: left shift of negative value -3 Objects/listobject.c:178:5: runtime error: left shift of negative value -3 Modules/gcmodule.c:1703:9: runtime error: left shift of negative value -2 Modules/gcmodule.c:1693:5: runtime error: left shift of negative value -3 Objects/descrobject.c:9:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:484:13: runtime error: left shift of negative value -3 Objects/tupleobject.c:195:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:503:13: runtime error: left shift of negative value -4 Objects/exceptions.c:2205:5: runtime error: left shift of negative value -2 Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Objects/frameobject.c:736:5: runtime error: left shift of negative value -3 Objects/funcobject.c:64:5: runtime error: left shift of negative value -3 Objects/methodobject.c:149:5: runtime error: left shift of negative value -2 Objects/funcobject.c:552:5: runtime error: left shift of negative value -2 Objects/descrobject.c:1364:5: runtime error: left shift of negative value -2 Objects/cellobject.c:16:5: runtime error: left shift of negative value -3 Objects/listobject.c:2744:5: runtime error: left shift of negative value -3 Objects/listobject.c:2751:5: runtime error: left shift of negative value -2 Objects/dictobject.c:3232:5: runtime error: left shift of negative value -3 Objects/dictobject.c:2826:5: runtime error: left shift of negative value -3 Objects/exceptions.c:89:5: runtime error: left shift of negative value -2 Objects/classobject.c:68:5: runtime error: left shift of negative value -3 Objects/classobject.c:193:5: runtime error: left shift of negative value -2 Objects/tupleobject.c:1079:5: runtime error: left shift of negative value -3 Objects/genobject.c:526:5: runtime error: left shift of negative value -3 Objects/tupleobject.c:948:5: runtime error: left shift of negative value -2 Objects/genobject.c:48:5: runtime error: left shift of negative value -2 Objects/genobject.c:53:5: runtime error: left shift of negative value -3 Objects/genobject.c:58:5: runtime error: left shift of negative value -2 Objects/cellobject.c:49:5: runtime error: left shift of negative value -2 Objects/typeobject.c:1170:9: runtime error: left shift of negative value -3 Objects/exceptions.c:662:5: runtime error: left shift of negative value -2 Objects/exceptions.c:1010:5: runtime error: left shift of negative value -2 Objects/exceptions.c:513:5: runtime error: left shift of negative value -2 ./Modules/_io/fileio.c:479:5: runtime error: left shift of negative value -2 Objects/unicodeobject.c:15267:5: runtime error: left shift of negative value -3 Objects/unicodeobject.c:15128:5: runtime error: left shift of negative value -2 Objects/typeobject.c:6720:5: runtime error: left shift of negative value -2 Objects/setobject.c:944:5: runtime error: left shift of negative value -3 Objects/bytesobject.c:3006:5: runtime error: left shift of negative value -3 Objects/bytesobject.c:2869:5: runtime error: left shift of negative value -2 Objects/bytearrayobject.c:3094:5: runtime error: left shift of negative value -3 Objects/bytearrayobject.c:2959:5: runtime error: left shift of negative value -2 Objects/descrobject.c:1001:9: runtime error: left shift of negative value -3 Objects/descrobject.c:873:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:861:13: runtime error: left shift of negative value -3 Objects/typeobject.c:2865:5: runtime error: left shift of negative value -2 Objects/iterobject.c:26:5: runtime error: left shift of negative value -3 Objects/iterobject.c:33:5: runtime error: left shift of negative value -2 Objects/dictobject.c:2643:9: runtime error: left shift of negative value -2 Objects/descrobject.c:1262:9: runtime error: left shift of negative value -3 Objects/memoryobject.c:74:5: runtime error: left shift of negative value -3 Objects/memoryobject.c:639:5: runtime error: left shift of negative value -3 running build Objects/memoryobject.c:1060:5: runtime error: left shift of negative value -2 Objects/memoryobject.c:108:5: runtime error: left shift of negative value -2 running build_ext ./Modules/_io/bufferedio.c:402:5: runtime error: left shift of negative value -2 ./Modules/_io/textio.c:1156:5: runtime error: left shift of negative value -2 INFO: Can't locate Tcl/Tk libs and/or headers Objects/tupleobject.c:878:9: runtime error: left shift of negative value -2 Objects/tupleobject.c:896:5: runtime error: left shift of negative value -3 ---------- components: Build files: python-3-4-make.txt messages: 213604 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: Undefined behavior flagged by Clang 3.4 type: behavior versions: Python 3.4 Added file: http://bugs.python.org/file34425/python-3-4-make.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 01:34:40 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 00:34:40 +0000 Subject: [issue17462] argparse FAQ: how it is different from optparse In-Reply-To: <1363624948.23.0.605198582935.issue17462@psf.upfronthosting.co.za> Message-ID: <1394843680.93.0.283342979508.issue17462@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo versions: -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 01:39:37 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 00:39:37 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394843977.14.0.769970411095.issue20929@psf.upfronthosting.co.za> Changes by Jeffrey Walton : Added file: http://bugs.python.org/file34426/python-3-4-make-test.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 01:46:37 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 00:46:37 +0000 Subject: [issue20491] textwrap: Non-breaking space not honored In-Reply-To: <1391373997.78.0.616228125857.issue20491@psf.upfronthosting.co.za> Message-ID: <1394844397.25.0.588613249071.issue20491@psf.upfronthosting.co.za> ?ric Araujo added the comment: Using a multiline regex (with re.VERBOSE) would also avoid the clutter of parens and quotes. ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:06:19 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 01:06:19 +0000 Subject: [issue5977] distutils build_ext.get_outputs returns wrong result In-Reply-To: <1241875790.11.0.581973280056.issue5977@psf.upfronthosting.co.za> Message-ID: <1394845579.67.0.471539556682.issue5977@psf.upfronthosting.co.za> ?ric Araujo added the comment: This bug is quite bad, and was reported as far back as 2005 on distutils-sig. If one runs ?python setup.py build_ext --inplace build?, then for example runs tests, and then ?python setup.py install? runs build again, which runs build_py (.py files are already in the build directory, do nothing) then build_ext (.so files are not in the build directory: build them), so extensions modules are installed. But if one has ?[build_ext] inplace=1? in the setup.cfg, then the .so files will not be recompiled and not installed. It would be interesting to test if bdist_wheel is affected, as bdist commands use the install command under the hood. ---------- assignee: tarek -> eric.araujo components: -Distutils2 versions: +Python 3.4 -3rd party, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:15:43 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 15 Mar 2014 01:15:43 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <3fm5S766Vwz7LkN@mail.python.org> Roundup Robot added the comment: New changeset e68f156ea0e6 by Benjamin Peterson in branch 'default': cast negative numbers to size_t before shifting them (#20929) http://hg.python.org/cpython/rev/e68f156ea0e6 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:16:07 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 01:16:07 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394846167.41.0.829194906641.issue20929@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Thanks for the report. Could you check if the current "default" branch of mercurial fixes the problems? ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:16:37 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 15 Mar 2014 01:16:37 +0000 Subject: [issue20923] ConfigParser should nested [] in section names. In-Reply-To: <1394806905.89.0.637343755468.issue20923@psf.upfronthosting.co.za> Message-ID: <1394846197.97.0.650068118273.issue20923@psf.upfronthosting.co.za> Terry J. Reedy added the comment: This is invalid as a bug report, unless one considers that the presence of '_foo]' on the same line should have raised an exception. As an enhancement request, I think it should be rejected. ConfigParser configuration language is based on msdos/windows .ini files. Similar files are used on windows. "A configuration file consists of sections, each led by a [section] header," That and "The section name appears on a line by itself, in square brackets ([ and ])." from https://en.wikipedia.org/wiki/.ini#Sections mark [] as delimiters. I am rather sure that no other language/system allows square brackets in the section name. If you know differently, please present evidence. Unescaped delimiters are generally not allowed between delimiters unless there is a semantic reason to have nesting, and there is not one here. Parentheses, angle brackets, and curly brackets (and more from the rest of Unicode) are available to use. The request here is similar to asking that 'abc'cd' be parsed as one string. Parsing nested constructs is much more complicated than parsing flat constructs. ---------- nosy: +terry.reedy resolution: -> rejected stage: -> test needed status: open -> closed title: ConfigParser should be greedy when parsing section name -> ConfigParser should nested [] in section names. versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:40:24 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 15 Mar 2014 01:40:24 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1394847624.98.0.663645464644.issue20927@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I am sure that using / instead of \, which is to say, not using os.sep, is the problem as / is *not* allowed in Windows command names even though the substitution works for paths given as options. In a Windows console, > python # works > .\python # works > ./python # see /python as an option for the . program, which does not exist. I suspect that shell=True cause subprocess to execute "shell ./app" (howver 'shell' is spelled on the system), with whatever other options and quotation are needed to make ./app work as an option passed to shell instead of a command to be executed directly. I also suspect that passing ".\\app" might work, which would mean that you should use .%sapp" % os.sep to get a cross-platform string. If so, please close this issue. ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:44:14 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 01:44:14 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> Message-ID: <1394847854.79.0.982521398901.issue20849@psf.upfronthosting.co.za> ?ric Araujo added the comment: Adding some core devs to get their opinion on this proposal. ---------- nosy: +hynek, ncoghlan, r.david.murray, tarek _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:45:10 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 01:45:10 +0000 Subject: [issue20930] Debian 7.3: This platform's pyconfig.h needs to define PY_FORMAT_LONG_LONG Message-ID: <1394847910.61.0.831200672097.issue20930@psf.upfronthosting.co.za> New submission from Jeffrey Walton: Checked out the latest Python from mercurial. Running on Debian 7.3 (x64), fully patched: $ ./configure --disable-ipv6 ... $ make ... python3.4 ./Parser/asdl_c.py -h Include ./Parser/Python.asdl /usr/local/bin/clang -c -Wno-unused-result -Werror=declaration-after-statement -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g3 -fsanitize=undefined -g3 -fsanitize=undefined -I. -IInclude -I./Include -DPy_BUILD_CORE -o Modules/python.o ./Modules/python.c In file included from ./Modules/python.c:3: In file included from Include/Python.h:50: Include/pyport.h:261:13: error: "This platform's pyconfig.h needs to define PY_FORMAT_LONG_LONG" # error "This platform's pyconfig.h needs to define PY_FORMAT_... ^ 1 error generated. make: *** [Modules/python.o] Error 1 ********** $ uname -a Linux debian-q500 3.2.0-4-amd64 #1 SMP Debian 3.2.54-2 x86_64 GNU/Linux $ cpp -dM < /dev/null | sort #define __amd64 1 #define __amd64__ 1 #define __ATOMIC_ACQ_REL 4 #define __ATOMIC_ACQUIRE 2 #define __ATOMIC_CONSUME 1 #define __ATOMIC_RELAXED 0 #define __ATOMIC_RELEASE 3 #define __ATOMIC_SEQ_CST 5 #define __BIGGEST_ALIGNMENT__ 16 #define __BYTE_ORDER__ __ORDER_LITTLE_ENDIAN__ #define __CHAR16_TYPE__ short unsigned int #define __CHAR32_TYPE__ unsigned int #define __CHAR_BIT__ 8 #define __DBL_DECIMAL_DIG__ 17 #define __DBL_DENORM_MIN__ ((double)4.94065645841246544177e-324L) #define __DBL_DIG__ 15 #define __DBL_EPSILON__ ((double)2.22044604925031308085e-16L) #define __DBL_HAS_DENORM__ 1 #define __DBL_HAS_INFINITY__ 1 #define __DBL_HAS_QUIET_NAN__ 1 #define __DBL_MANT_DIG__ 53 #define __DBL_MAX_10_EXP__ 308 #define __DBL_MAX__ ((double)1.79769313486231570815e+308L) #define __DBL_MAX_EXP__ 1024 #define __DBL_MIN_10_EXP__ (-307) #define __DBL_MIN__ ((double)2.22507385850720138309e-308L) #define __DBL_MIN_EXP__ (-1021) #define __DEC128_EPSILON__ 1E-33DL #define __DEC128_MANT_DIG__ 34 #define __DEC128_MAX__ 9.999999999999999999999999999999999E6144DL #define __DEC128_MAX_EXP__ 6145 #define __DEC128_MIN__ 1E-6143DL #define __DEC128_MIN_EXP__ (-6142) #define __DEC128_SUBNORMAL_MIN__ 0.000000000000000000000000000000001E-6143DL #define __DEC32_EPSILON__ 1E-6DF #define __DEC32_MANT_DIG__ 7 #define __DEC32_MAX__ 9.999999E96DF #define __DEC32_MAX_EXP__ 97 #define __DEC32_MIN__ 1E-95DF #define __DEC32_MIN_EXP__ (-94) #define __DEC32_SUBNORMAL_MIN__ 0.000001E-95DF #define __DEC64_EPSILON__ 1E-15DD #define __DEC64_MANT_DIG__ 16 #define __DEC64_MAX__ 9.999999999999999E384DD #define __DEC64_MAX_EXP__ 385 #define __DEC64_MIN__ 1E-383DD #define __DEC64_MIN_EXP__ (-382) #define __DEC64_SUBNORMAL_MIN__ 0.000000000000001E-383DD #define __DEC_EVAL_METHOD__ 2 #define __DECIMAL_BID_FORMAT__ 1 #define __DECIMAL_DIG__ 21 #define __ELF__ 1 #define __FINITE_MATH_ONLY__ 0 #define __FLOAT_WORD_ORDER__ __ORDER_LITTLE_ENDIAN__ #define __FLT_DECIMAL_DIG__ 9 #define __FLT_DENORM_MIN__ 1.40129846432481707092e-45F #define __FLT_DIG__ 6 #define __FLT_EPSILON__ 1.19209289550781250000e-7F #define __FLT_EVAL_METHOD__ 0 #define __FLT_HAS_DENORM__ 1 #define __FLT_HAS_INFINITY__ 1 #define __FLT_HAS_QUIET_NAN__ 1 #define __FLT_MANT_DIG__ 24 #define __FLT_MAX_10_EXP__ 38 #define __FLT_MAX__ 3.40282346638528859812e+38F #define __FLT_MAX_EXP__ 128 #define __FLT_MIN_10_EXP__ (-37) #define __FLT_MIN__ 1.17549435082228750797e-38F #define __FLT_MIN_EXP__ (-125) #define __FLT_RADIX__ 2 #define __GCC_ATOMIC_BOOL_LOCK_FREE 2 #define __GCC_ATOMIC_CHAR16_T_LOCK_FREE 2 #define __GCC_ATOMIC_CHAR32_T_LOCK_FREE 2 #define __GCC_ATOMIC_CHAR_LOCK_FREE 2 #define __GCC_ATOMIC_INT_LOCK_FREE 2 #define __GCC_ATOMIC_LLONG_LOCK_FREE 2 #define __GCC_ATOMIC_LONG_LOCK_FREE 2 #define __GCC_ATOMIC_POINTER_LOCK_FREE 2 #define __GCC_ATOMIC_SHORT_LOCK_FREE 2 #define __GCC_ATOMIC_TEST_AND_SET_TRUEVAL 1 #define __GCC_ATOMIC_WCHAR_T_LOCK_FREE 2 #define __GCC_HAVE_DWARF2_CFI_ASM 1 #define __GCC_HAVE_SYNC_COMPARE_AND_SWAP_1 1 #define __GCC_HAVE_SYNC_COMPARE_AND_SWAP_2 1 #define __GCC_HAVE_SYNC_COMPARE_AND_SWAP_4 1 #define __GCC_HAVE_SYNC_COMPARE_AND_SWAP_8 1 #define __GNUC__ 4 #define __GNUC_GNU_INLINE__ 1 #define __GNUC_MINOR__ 7 #define __GNUC_PATCHLEVEL__ 2 #define __gnu_linux__ 1 #define __GXX_ABI_VERSION 1002 #define __INT16_C(c) c #define __INT16_MAX__ 32767 #define __INT16_TYPE__ short int #define __INT32_C(c) c #define __INT32_MAX__ 2147483647 #define __INT32_TYPE__ int #define __INT64_C(c) c ## L #define __INT64_MAX__ 9223372036854775807L #define __INT64_TYPE__ long int #define __INT8_C(c) c #define __INT8_MAX__ 127 #define __INT8_TYPE__ signed char #define __INT_FAST16_MAX__ 9223372036854775807L #define __INT_FAST16_TYPE__ long int #define __INT_FAST32_MAX__ 9223372036854775807L #define __INT_FAST32_TYPE__ long int #define __INT_FAST64_MAX__ 9223372036854775807L #define __INT_FAST64_TYPE__ long int #define __INT_FAST8_MAX__ 127 #define __INT_FAST8_TYPE__ signed char #define __INT_LEAST16_MAX__ 32767 #define __INT_LEAST16_TYPE__ short int #define __INT_LEAST32_MAX__ 2147483647 #define __INT_LEAST32_TYPE__ int #define __INT_LEAST64_MAX__ 9223372036854775807L #define __INT_LEAST64_TYPE__ long int #define __INT_LEAST8_MAX__ 127 #define __INT_LEAST8_TYPE__ signed char #define __INT_MAX__ 2147483647 #define __INTMAX_C(c) c ## L #define __INTMAX_MAX__ 9223372036854775807L #define __INTMAX_TYPE__ long int #define __INTPTR_MAX__ 9223372036854775807L #define __INTPTR_TYPE__ long int #define __k8 1 #define __k8__ 1 #define __LDBL_DENORM_MIN__ 3.64519953188247460253e-4951L #define __LDBL_DIG__ 18 #define __LDBL_EPSILON__ 1.08420217248550443401e-19L #define __LDBL_HAS_DENORM__ 1 #define __LDBL_HAS_INFINITY__ 1 #define __LDBL_HAS_QUIET_NAN__ 1 #define __LDBL_MANT_DIG__ 64 #define __LDBL_MAX_10_EXP__ 4932 #define __LDBL_MAX__ 1.18973149535723176502e+4932L #define __LDBL_MAX_EXP__ 16384 #define __LDBL_MIN_10_EXP__ (-4931) #define __LDBL_MIN__ 3.36210314311209350626e-4932L #define __LDBL_MIN_EXP__ (-16381) #define __linux 1 #define __linux__ 1 #define linux 1 #define __LONG_LONG_MAX__ 9223372036854775807LL #define __LONG_MAX__ 9223372036854775807L #define __LP64__ 1 #define _LP64 1 #define __MMX__ 1 #define __NO_INLINE__ 1 #define __ORDER_BIG_ENDIAN__ 4321 #define __ORDER_LITTLE_ENDIAN__ 1234 #define __ORDER_PDP_ENDIAN__ 3412 #define __PRAGMA_REDEFINE_EXTNAME 1 #define __PTRDIFF_MAX__ 9223372036854775807L #define __PTRDIFF_TYPE__ long int #define __REGISTER_PREFIX__ #define __SCHAR_MAX__ 127 #define __SHRT_MAX__ 32767 #define __SIG_ATOMIC_MAX__ 2147483647 #define __SIG_ATOMIC_MIN__ (-__SIG_ATOMIC_MAX__ - 1) #define __SIG_ATOMIC_TYPE__ int #define __SIZE_MAX__ 18446744073709551615UL #define __SIZEOF_DOUBLE__ 8 #define __SIZEOF_FLOAT__ 4 #define __SIZEOF_INT128__ 16 #define __SIZEOF_INT__ 4 #define __SIZEOF_LONG__ 8 #define __SIZEOF_LONG_DOUBLE__ 16 #define __SIZEOF_LONG_LONG__ 8 #define __SIZEOF_POINTER__ 8 #define __SIZEOF_PTRDIFF_T__ 8 #define __SIZEOF_SHORT__ 2 #define __SIZEOF_SIZE_T__ 8 #define __SIZEOF_WCHAR_T__ 4 #define __SIZEOF_WINT_T__ 4 #define __SIZE_TYPE__ long unsigned int #define __SSE__ 1 #define __SSE2__ 1 #define __SSE2_MATH__ 1 #define __SSE_MATH__ 1 #define __STDC__ 1 #define __STDC_HOSTED__ 1 #define __UINT16_C(c) c #define __UINT16_MAX__ 65535 #define __UINT16_TYPE__ short unsigned int #define __UINT32_C(c) c ## U #define __UINT32_MAX__ 4294967295U #define __UINT32_TYPE__ unsigned int #define __UINT64_C(c) c ## UL #define __UINT64_MAX__ 18446744073709551615UL #define __UINT64_TYPE__ long unsigned int #define __UINT8_C(c) c #define __UINT8_MAX__ 255 #define __UINT8_TYPE__ unsigned char #define __UINT_FAST16_MAX__ 18446744073709551615UL #define __UINT_FAST16_TYPE__ long unsigned int #define __UINT_FAST32_MAX__ 18446744073709551615UL #define __UINT_FAST32_TYPE__ long unsigned int #define __UINT_FAST64_MAX__ 18446744073709551615UL #define __UINT_FAST64_TYPE__ long unsigned int #define __UINT_FAST8_MAX__ 255 #define __UINT_FAST8_TYPE__ unsigned char #define __UINT_LEAST16_MAX__ 65535 #define __UINT_LEAST16_TYPE__ short unsigned int #define __UINT_LEAST32_MAX__ 4294967295U #define __UINT_LEAST32_TYPE__ unsigned int #define __UINT_LEAST64_MAX__ 18446744073709551615UL #define __UINT_LEAST64_TYPE__ long unsigned int #define __UINT_LEAST8_MAX__ 255 #define __UINT_LEAST8_TYPE__ unsigned char #define __UINTMAX_C(c) c ## UL #define __UINTMAX_MAX__ 18446744073709551615UL #define __UINTMAX_TYPE__ long unsigned int #define __UINTPTR_MAX__ 18446744073709551615UL #define __UINTPTR_TYPE__ long unsigned int #define __unix 1 #define __unix__ 1 #define unix 1 #define __USER_LABEL_PREFIX__ #define __VERSION__ "4.7.2" #define __WCHAR_MAX__ 2147483647 #define __WCHAR_MIN__ (-__WCHAR_MAX__ - 1) #define __WCHAR_TYPE__ int #define __WINT_MAX__ 4294967295U #define __WINT_MIN__ 0U #define __WINT_TYPE__ unsigned int #define __x86_64 1 #define __x86_64__ 1 ---------- components: Build files: config.log messages: 213612 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: Debian 7.3: This platform's pyconfig.h needs to define PY_FORMAT_LONG_LONG type: compile error versions: Python 3.5 Added file: http://bugs.python.org/file34427/config.log _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:51:57 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 01:51:57 +0000 Subject: [issue20930] Debian 7.3: This platform's pyconfig.h needs to define PY_FORMAT_LONG_LONG In-Reply-To: <1394847910.61.0.831200672097.issue20930@psf.upfronthosting.co.za> Message-ID: <1394848317.25.0.488158919875.issue20930@psf.upfronthosting.co.za> Jeffrey Walton added the comment: Defining PY_FORMAT_LONG_LONG had a side effect: /usr/local/bin/clang -c -Wno-unused-result -Werror=declaration-after-statement -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g3 -fsanitize=undefined -DPY_FORMAT_LONG_LONG=1 -g3 -fsanitize=undefined -DPY_FORMAT_LONG_LONG=1 -I. -IInclude -I./Include -DPy_BUILD_CORE -o Objects/unicodeobject.o Objects/unicodeobject.c Objects/unicodeobject.c:2325:15: warning: incompatible integer to pointer conversion initializing 'char *' with an expression of type 'int' [-Wint-conversion] char *f = PY_FORMAT_LONG_LONG; ^ ~~~~~~~~~~~~~~~~~~~ ***** export CC=/usr/local/bin/clang export CXX=/usr/local/bin/clang++ export CFLAGS="-g3 -fsanitize=undefined -DPY_FORMAT_LONG_LONG=1" export CXXFLAGS="-g3 -fsanitize=undefined -fno-sanitize=vptr -DPY_FORMAT_LONG_LONG=1" ... ./configure --disable-ipv6 make ---------- hgrepos: +219 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:53:37 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 01:53:37 +0000 Subject: [issue20212] distutils: fix build_ext check to find whether we're building Python or not In-Reply-To: <1389308587.95.0.49928374838.issue20212@psf.upfronthosting.co.za> Message-ID: <1394848417.12.0.689144741384.issue20212@psf.upfronthosting.co.za> ?ric Araujo added the comment: Hi, thanks for the report and patch. How can I reproduce the error? Matthias: which versions did you change to support cross-compile? I understand this is a bug, not a new feature, so it should be fixed in all affected versions. ---------- components: +Distutils nosy: +eric.araujo stage: -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:54:48 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 01:54:48 +0000 Subject: [issue19346] Build fails when there are no shared extensions to be built In-Reply-To: <1382442448.32.0.170952369524.issue19346@psf.upfronthosting.co.za> Message-ID: <1394848488.54.0.715108996985.issue19346@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for the report and patch. Can you remind me how to build all extensions statically? I?d like to reproduce the error before applying the patch. ---------- nosy: +eric.araujo stage: -> patch review versions: +Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 02:58:14 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 01:58:14 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394848694.47.0.740346610444.issue20929@psf.upfronthosting.co.za> Jeffrey Walton added the comment: > Could you check if the current "default" branch of mercurial fixes the problems? Checkout is complete. Working through a build now. Could you look at http://bugs.python.org/issue20930 and advise on the best way to proceed? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:04:16 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 02:04:16 +0000 Subject: [issue20874] Tutorial section on starting python is out of date In-Reply-To: <1394379932.36.0.812758095306.issue20874@psf.upfronthosting.co.za> Message-ID: <1394849056.1.0.0425692495144.issue20874@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:04:35 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 15 Mar 2014 02:04:35 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc Message-ID: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> New submission from Ned Deily: The 3.4 What's New document has a section entitled "New expected features for Python implementations", a title not found in previous releases. I believe that the intention is to document features expected to be implemented by all Python implementations, including non CPython ones, when they claim to support 3.4. However, I think the wording is likely to be misunderstood by most readers as meaning "features expected to be in the 3.4 release (including CPython)", leaving a question in their minds as to whether all of the described features are actually in the 3.4 release. On the other hand, AFAIK, the standard documentation set has never attempted to document all of the deviations from CPython for each particular non-CPython implementation; if the wording is understood as intended, it could be construed as implying something that isn't true. So, under either reading, the wording can be misleading. I think it should just be removed or reworded as "New Features". http://docs.python.org/3.4/whatsnew/3.4.html#summary-release-highlights http://docs.python.org/3.4/whatsnew/3.4.html#new-expected-features-for-python-implementations ---------- assignee: docs at python components: Documentation messages: 213617 nosy: docs at python, larry, ncoghlan, ned.deily priority: normal severity: normal status: open title: Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:08:44 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 02:08:44 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394849324.39.0.0360039133956.issue20929@psf.upfronthosting.co.za> Jeffrey Walton added the comment: The big list of issues earlier has been parred down to the following after `make`: Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Objects/listobject.c:2046:22: runtime error: index 623 out of bounds for type 'PyObject *[256]' Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' `make test` still needs to be run. I'm going to open another bug report since this is a different branch. Is that OK? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:10:46 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 02:10:46 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394849446.24.0.795502730252.issue20929@psf.upfronthosting.co.za> Benjamin Peterson added the comment: What branch are you building now? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:15:54 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 15 Mar 2014 02:15:54 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> Message-ID: <1394849754.21.0.295757517143.issue20849@psf.upfronthosting.co.za> R. David Murray added the comment: I don't know what "the method already allows for existing files" means. Since the target directory can't exist, there can be no existing files. In unix, this kind of capability is provided by a combination of shell globbing and 'cp -r', and by default it does replace existing files. So it would be reasonable for exists_ok to mean exactly that: replace anything that currently exists, if it does. I think that would be a reasonable API, but the implementation isn't as simple as just passing through the exists_ok flag to makedirs. I do not think that *just* making it OK for the destination directory to exist would be a good API. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:27:20 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 02:27:20 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394850440.15.0.526498510531.issue20929@psf.upfronthosting.co.za> Jeffrey Walton added the comment: > What branch are you building now? Python 3.5 from `hg clone http://hg.python.org/cpython`. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:28:06 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 02:28:06 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394850486.2.0.0123377734923.issue20929@psf.upfronthosting.co.za> Jeffrey Walton added the comment: Updated title to reflect Python 3.4-RC3. ---------- title: Undefined behavior flagged by Clang 3.4 -> Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:28:30 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 02:28:30 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394850510.5.0.520531639008.issue20929@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Well, that's 3.4.1 atm. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:31:10 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 02:31:10 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394850670.34.0.2511660692.issue20929@psf.upfronthosting.co.za> Jeffrey Walton added the comment: > Well, that's 3.4.1 atm. My bad. I managed to download a file named Python-3.4.0rc3.tgz this morning (the tarball is still in my downloads). I'm not sure from where since http://www.python.org/download/ does not have it.... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:37:35 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 02:37:35 +0000 Subject: [issue20932] Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) Message-ID: <1394851052.88.0.193633571289.issue20932@psf.upfronthosting.co.za> New submission from Jeffrey Walton: Checked out Python-3.5 from mercurial. Compiled with Clang 3.4, added -fsanitzie=undefined to CFLAGS. Ran 'make' and 'make check'. A few issues during `make`: Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Objects/listobject.c:2046:22: runtime error: index 623 out of bounds for type 'PyObject *[256]' Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Similar issues with `make test`, with the addition of some mis-aligned pointers. A digest is below, and the tagCDataObject alignment issue dominates the issues. The tests ended early due to a segfault. $ make test ... [ 19/389/1] test_struct Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' /home/jwalton/Desktop/cpython-checkout/Objects/floatobject.c:2028: runtime error: value 3.40282e+38 is outside the range of representable values of type 'float' /home/jwalton/Desktop/cpython-checkout/Modules/_struct.c:792:15: runtime error: left shift of 72057594037927935 by 8 places cannot be represented in type 'long long' ... [ 43/389/2] test_cmd_line Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' /home/jwalton/Desktop/cpython-checkout/Modules/_ctypes/_ctypes.c:2890:10: runtime error: member access within misaligned address 0x2b54033f1cc8 for type 'CDataObject' (aka 'struct tagCDataObject'), which requires 16 byte alignment 0x2b54033f1cc8: note: pointer points here ff ff ff ff 01 00 00 00 00 00 00 00 68 06 43 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ^ test test_cmd_line failed -- multiple errors occurred; run in verbose mode for details ... [ 45/389/2] test_datetime Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' /home/jwalton/Desktop/cpython-checkout/Python/pytime.c:218: runtime error: value -1e+200 is outside the range of representable values of type 'long' /home/jwalton/Desktop/cpython-checkout/Python/pytime.c:218: runtime error: value 1e+200 is outside the range of representable values of type 'long' ... test test_traceback failed -- Traceback (most recent call last): File "/home/jwalton/Desktop/cpython-checkout/Lib/test/test_traceback.py", line 155, in test_encoded_file do_test("", "foo", "ascii", 3) File "/home/jwalton/Desktop/cpython-checkout/Lib/test/test_traceback.py", line 132, in do_test stdout = stdout.decode(output_encoding).splitlines() LookupError: unknown encoding: Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' ... [130/389/5] test_capi Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Fatal Python error: Segmentation fault Current thread 0x00002b6eaf8c7b20 (most recent call first): File "/home/jwalton/Desktop/cpython-checkout/Lib/test/test_capi.py", line 466 in test__testcapi File "/home/jwalton/Desktop/cpython-checkout/Lib/unittest/case.py", line 574 in run File "/home/jwalton/Desktop/cpython-checkout/Lib/unittest/case.py", line 622 in __call__ File "/home/jwalton/Desktop/cpython-checkout/Lib/unittest/suite.py", line 125 in run File "/home/jwalton/Desktop/cpython-checkout/Lib/unittest/suite.py", line 87 in __call__ File "/home/jwalton/Desktop/cpython-checkout/Lib/unittest/suite.py", line 125 in run File "/home/jwalton/Desktop/cpython-checkout/Lib/unittest/suite.py", line 87 in __call__ File "/home/jwalton/Desktop/cpython-checkout/Lib/unittest/suite.py", line 125 in run File "/home/jwalton/Desktop/cpython-checkout/Lib/unittest/suite.py", line 87 in __call__ File "/home/jwalton/Desktop/cpython-checkout/Lib/test/support/__init__.py", line 1584 in run File "/home/jwalton/Desktop/cpython-checkout/Lib/test/support/__init__.py", line 1685 in _run_suite File "/home/jwalton/Desktop/cpython-checkout/Lib/test/support/__init__.py", line 1719 in run_unittest File "/home/jwalton/Desktop/cpython-checkout/Lib/test/regrtest.py", line 1277 in File "/home/jwalton/Desktop/cpython-checkout/Lib/test/regrtest.py", line 1278 in runtest_inner File "/home/jwalton/Desktop/cpython-checkout/Lib/test/regrtest.py", line 978 in runtest File "/home/jwalton/Desktop/cpython-checkout/Lib/test/regrtest.py", line 532 in main File "/home/jwalton/Desktop/cpython-checkout/Lib/test/regrtest.py", line 1562 in main_in_temp_cwd File "/home/jwalton/Desktop/cpython-checkout/Lib/test/regrtest.py", line 1587 in File "/home/jwalton/Desktop/cpython-checkout/Lib/runpy.py", line 86 in _run_code File "/home/jwalton/Desktop/cpython-checkout/Lib/runpy.py", line 171 in _run_module_as_main Traceback (most recent call last): File "/home/jwalton/Desktop/cpython-checkout/Lib/runpy.py", line 171, in _run_module_as_main "__main__", mod_spec) File "/home/jwalton/Desktop/cpython-checkout/Lib/runpy.py", line 86, in _run_code exec(code, run_globals) File "/home/jwalton/Desktop/cpython-checkout/Lib/test/__main__.py", line 3, in regrtest.main_in_temp_cwd() File "/home/jwalton/Desktop/cpython-checkout/Lib/test/regrtest.py", line 1562, in main_in_temp_cwd main() File "/home/jwalton/Desktop/cpython-checkout/Lib/test/regrtest.py", line 738, in main raise Exception("Child error on {}: {}".format(test, result[1])) Exception: Child error on test_capi: Exit code -11 make: *** [test] Error 1 ---------- components: Build files: python-3.5-make.txt messages: 213625 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) type: compile error versions: Python 3.5 Added file: http://bugs.python.org/file34428/python-3.5-make.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:38:56 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 02:38:56 +0000 Subject: [issue20932] Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) In-Reply-To: <1394851052.88.0.193633571289.issue20932@psf.upfronthosting.co.za> Message-ID: <1394851136.32.0.151675489782.issue20932@psf.upfronthosting.co.za> Changes by Jeffrey Walton : Added file: http://bugs.python.org/file34429/python-3.5-make-test.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:39:44 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 02:39:44 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394851184.61.0.679150625597.issue20929@psf.upfronthosting.co.za> Jeffrey Walton added the comment: Also see http://bugs.python.org/issue20932. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:56:21 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 02:56:21 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394852181.78.0.507978381515.issue20929@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Okay, I think I fixed those bugs too on default. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 03:57:47 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 02:57:47 +0000 Subject: [issue20930] Debian 7.3: This platform's pyconfig.h needs to define PY_FORMAT_LONG_LONG In-Reply-To: <1394847910.61.0.831200672097.issue20930@psf.upfronthosting.co.za> Message-ID: <1394852267.76.0.763454737404.issue20930@psf.upfronthosting.co.za> Benjamin Peterson added the comment: You probably need to define it to be "ll". ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 04:20:21 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 03:20:21 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394853621.23.0.881815096343.issue20929@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 04:29:31 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 03:29:31 +0000 Subject: [issue20930] Debian 7.3: This platform's pyconfig.h needs to define PY_FORMAT_LONG_LONG In-Reply-To: <1394847910.61.0.831200672097.issue20930@psf.upfronthosting.co.za> Message-ID: <1394854171.0.0.810449972642.issue20930@psf.upfronthosting.co.za> Jeffrey Walton added the comment: > You probably need to define it to be "ll". Ah, OK. It was tricky trying to pass in a quoted string *with* the quotes to the preprocessor without the stringify stuff. I found it easier to open the file and just hard code what was needed. Thanks again for the help. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 04:34:11 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 03:34:11 +0000 Subject: [issue20932] Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) In-Reply-To: <1394851052.88.0.193633571289.issue20932@psf.upfronthosting.co.za> Message-ID: <1394854451.79.0.602986724686.issue20932@psf.upfronthosting.co.za> Benjamin Peterson added the comment: This is just the same as #20929, I believe? ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 04:53:10 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 03:53:10 +0000 Subject: [issue20932] Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) In-Reply-To: <1394851052.88.0.193633571289.issue20932@psf.upfronthosting.co.za> Message-ID: <1394855590.27.0.805403130915.issue20932@psf.upfronthosting.co.za> Jeffrey Walton added the comment: Pulled the latest after BP cleared some more runtime errors: $ hg summary parent: 89662:7ce22d0899e4 tip merge 3.3 branch: default commit: 2 modified update: (current) Misaligned accesses dominate with over 11K: $ cat python-3.5-make-test.txt | grep misaligned | wc -l 11320 ***** $ make test ... [ 21/389] test_sort Objects/listobject.c:1973:30: runtime error: index 257 out of bounds for type 'PyObject *[256]' ... [ 31/389] test_xml_etree /home/jwalton/Desktop/cpython-checkout/Modules/expat/xmltok.c:1396:11: runtime error: left shift of 1 by 31 places cannot be represented in type 'int' /home/jwalton/Desktop/cpython-checkout/Modules/expat/xmltok.c:1398:16: runtime error: left shift of 1 by 31 places cannot be represented in type 'int' ... [ 33/389] test_aifc /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1587:39: runtime error: left shift of negative value -24 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1546:19: runtime error: left shift of negative value -24 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1513:43: runtime error: left shift of negative value -24 ... [ 61/389] test_httplib /home/jwalton/Desktop/cpython-checkout/Lib/socket.py:444: ResourceWarning: unclosed self._sock = None ... [ 99/389] test_audioop /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1060:20: runtime error: left shift of negative value -70 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1061:20: runtime error: left shift of negative value -70 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1811:9: runtime error: left shift of negative value -22 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1811:9: runtime error: left shift of negative value -22 ... /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:422:11: runtime error: left shift of negative value -1 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1639:19: runtime error: left shift of negative value -69 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1639:19: runtime error: left shift of negative value -17767 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1639:19: runtime error: left shift of negative value -70 /home/jwalton/Desktop/cpython-checkout/Modules/audioop.c:1639:19: runtime error: left shift of negative value -4548489 ... [109/389] test_unicode /home/jwalton/Desktop/cpython-checkout/Modules/_ctypes/_ctypes.c:2890:10: runtime error: member access within misaligned address 0x2ac5068c24f8 for type 'CDataObject' (aka 'struct tagCDataObject'), which requires 16 byte alignment 0x2ac5068c24f8: note: pointer points here ff ff ff ff 01 00 00 00 00 00 00 00 78 e4 af 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ^ /home/jwalton/Desktop/cpython-checkout/Modules/_ctypes/_ctypes.c:2891:10: runtime error: member access within misaligned address 0x2ac5068c24f8 for type 'CDataObject' (aka 'struct tagCDataObject'), which requires 16 byte alignment 0x2ac5068c24f8: note: pointer points here ff ff ff ff 01 00 00 00 00 00 00 00 78 e4 af 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ^ ... /home/jwalton/Desktop/cpython-checkout/Modules/_ctypes/_ctypes.c:3862:5: runtime error: member access within misaligned address 0x2ae9f1252e58 for type 'PyCFuncPtrObject', which requires 16 byte alignment 0x2ae9f1252e58: note: pointer points here 00 00 00 00 01 00 00 00 00 00 00 00 58 0c 8e 02 00 00 00 00 a8 2e 25 f1 e9 2a 00 00 01 00 00 00 ^ /home/jwalton/Desktop/cpython-checkout/Modules/_ctypes/_ctypes.c:3863:5: runtime error: member access within misaligned address 0x2ae9f1252e58 for type 'PyCFuncPtrObject', which requires 16 byte alignment 0x2ae9f1252e58: note: pointer points here 00 00 00 00 01 00 00 00 00 00 00 00 58 0c 8e 02 00 00 00 00 a8 2e 25 f1 e9 2a 00 00 01 00 00 00 ^ ... 2 tests failed: test_faulthandler test_venv 2 tests altered the execution environment: test___all__ test_warnings 25 tests skipped: test_bz2 test_crypt test_curses test_dbm_gnu test_dbm_ndbm test_devpoll test_gdb test_gzip test_idle test_kqueue test_lzma test_msilib test_nis test_ossaudiodev test_readline test_sqlite test_startfile test_tcl test_tk test_ttk_guionly test_ttk_textonly test_winreg test_winsound test_zipfile64 test_zlib ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 04:55:36 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 03:55:36 +0000 Subject: [issue20932] Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) In-Reply-To: <1394851052.88.0.193633571289.issue20932@psf.upfronthosting.co.za> Message-ID: <1394855736.11.0.260058790303.issue20932@psf.upfronthosting.co.za> Jeffrey Walton added the comment: > This is just the same as #20929, I believe? I think most of the issues in the 20929 report (Python 3.4-RC3) are present in this report. But under this report, I can re-test as you check in the fixes. (Python 3.4-RC3 is fixed in time from my perspective). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 05:08:02 2014 From: report at bugs.python.org (Wenzhu Man) Date: Sat, 15 Mar 2014 04:08:02 +0000 Subject: [issue20933] bad test case in test_osx_proxy_bypass (test.test_urllib2.HandlerTests) Message-ID: <1394856482.54.0.380202058287.issue20933@psf.upfronthosting.co.za> New submission from Wenzhu Man: in test_urllib2.py file: test_osx_proxy_bypass (test.test_urllib2.HandlerTests) # Check hosts that should not trigger the proxy bypass for host in ('abc.foo.bar', 'bar.com', '127.0.0.2', '10.11.0.1', 'test'): self.assertFalse(_proxy_bypass_macosx_sysconf(host, bypass), 'expected bypass of %s to be False' % host) for host 'test' under some wifi conditions(University of Waterloo wifi)the socket.gethostbyname('test') returns localhost which is in the exceptions. the assertion will fail. this testcase should be modified or we add some condition before the assertion ---------- components: Tests messages: 213633 nosy: Wenzhu.Man priority: normal severity: normal status: open title: bad test case in test_osx_proxy_bypass (test.test_urllib2.HandlerTests) versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 05:22:17 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 04:22:17 +0000 Subject: [issue20932] Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) In-Reply-To: <1394851052.88.0.193633571289.issue20932@psf.upfronthosting.co.za> Message-ID: <1394857337.07.0.687521717838.issue20932@psf.upfronthosting.co.za> Jeffrey Walton added the comment: Here's another one I missed. The first is a problem due to silent truncation when casting from the double 3.40282e+38 to a float (or Clang is wrong). [ 10/389] test_struct /home/jwalton/Desktop/cpython-checkout/Objects/floatobject.c:2028: runtime error: value 3.40282e+38 is outside the range of representable values of type 'float' /home/jwalton/Desktop/cpython-checkout/Modules/_struct.c:792:15: runtime error: left shift of 72057594037927935 by 8 places cannot be represented in type 'long long' ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 05:31:16 2014 From: report at bugs.python.org (Steap) Date: Sat, 15 Mar 2014 04:31:16 +0000 Subject: [issue20868] Lib/test/test_socket.py: skip testGetServBy if /etc/services is not found In-Reply-To: <1394233042.66.0.931126122313.issue20868@psf.upfronthosting.co.za> Message-ID: <1394857876.83.0.216537039496.issue20868@psf.upfronthosting.co.za> Steap added the comment: I did not know that /etc/services is not always used :/ The main issue is that when you run the test suite in a chroot (to do "pure" builds) or in a network sandbox (for other functions). I get the following errors: ====================================================================== ERROR: testGetServBy (test.test_socket.GeneralModuleTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/tmp/nix-build-python-3.3.4.drv-0/Python-3.3.4/Lib/test/test_socket.py", line 840, in testGetServBy raise socket.error OSError ====================================================================== ERROR: testGetaddrinfo (test.test_socket.GeneralModuleTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/tmp/nix-build-python-3.3.4.drv-0/Python-3.3.4/Lib/test/test_socket.py", line 1126, in testGetaddrinfo socket.getaddrinfo(HOST, "http") socket.gaierror: [Errno -8] Servname not supported for ai_socktype ====================================================================== ERROR: test_idna (test.test_socket.GeneralModuleTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/tmp/nix-build-python-3.3.4.drv-0/Python-3.3.4/Lib/test/test_socket.py", line 1186, in test_idna socket.gethostbyname('\u0438\u0441\u043f\u044b\u0442\u0430\u043d\u0438\u0435.python.org') socket.gaierror: [Errno -2] Name or service not known ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 05:37:14 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 04:37:14 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) In-Reply-To: <1394850510.5.0.520531639008.issue20929@psf.upfronthosting.co.za> Message-ID: Jeffrey Walton added the comment: On Fri, Mar 14, 2014 at 10:28 PM, Benjamin Peterson wrote: > > Benjamin Peterson added the comment: > > Well, that's 3.4.1 atm. > Here's why I got that stale version: https://www.google.com/search?q=download+python+3.4. The first hit is RC3. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 05:38:17 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 04:38:17 +0000 Subject: [issue20929] Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) In-Reply-To: <1394842910.18.0.252723731368.issue20929@psf.upfronthosting.co.za> Message-ID: <1394858297.35.0.915275031528.issue20929@psf.upfronthosting.co.za> Benjamin Peterson added the comment: That's indeed the latest release, but the default branch will become 3.4.1. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 06:03:27 2014 From: report at bugs.python.org (Wenzhu Man) Date: Sat, 15 Mar 2014 05:03:27 +0000 Subject: [issue20933] bad test case in test_osx_proxy_bypass (test.test_urllib2.HandlerTests) In-Reply-To: <1394856482.54.0.380202058287.issue20933@psf.upfronthosting.co.za> Message-ID: <1394859807.74.0.150582139387.issue20933@psf.upfronthosting.co.za> Wenzhu Man added the comment: modify the host 'test' name to a less general one 'testMacProxyBypass' so it won't be DNS mapped to certain ip that happens to be in exceptions ---------- keywords: +patch resolution: -> fixed Added file: http://bugs.python.org/file34430/mypatch.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 06:28:15 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 15 Mar 2014 05:28:15 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: The idea was to add a category for core interpreter behavioural changes that aren't language or standard library changes. Inspiration just failed me completely when coming up with a title for it, hence the current monstrosity. Something generic like "Changes to interpreter behaviour" might work. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 06:31:54 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sat, 15 Mar 2014 05:31:54 +0000 Subject: [issue17188] Document 'from None' in raise statement doc. In-Reply-To: <1360631999.8.0.76627095073.issue17188@psf.upfronthosting.co.za> Message-ID: <1394861514.11.0.569092608058.issue17188@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, As suggested by Petri,I have made some changes. Please review the attached patch.Any comments and feedback are welcome. ---------- nosy: +nitika Added file: http://bugs.python.org/file34431/issue17188.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 07:01:44 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sat, 15 Mar 2014 06:01:44 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1394863304.97.0.423669607762.issue20895@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: AFAIK, bytes(int) is a remnant from times when bytes was mutable. Then bytes was split to non-mutable bytes and mutable bytearray and this constructor was forgotten. I'm +0 for deprecation. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 07:16:35 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sat, 15 Mar 2014 06:16:35 +0000 Subject: [issue20491] textwrap: Non-breaking space not honored In-Reply-To: <1391373997.78.0.616228125857.issue20491@psf.upfronthosting.co.za> Message-ID: <1394864195.25.0.696967720133.issue20491@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: What about other spaces: '\N{OGHAM SPACE MARK}', '\N{EN QUAD}', '\N{EM QUAD}', '\N{EN SPACE}', '\N{EM SPACE}', '\N{THREE-PER-EM SPACE}', '\N{FOUR-PER-EM SPACE}', '\N{SIX-PER-EM SPACE}', '\N{FIGURE SPACE}', '\N{PUNCTUATION SPACE}', '\N{THIN SPACE}', '\N{HAIR SPACE}', '\N{LINE SEPARATOR}', '\N{PARAGRAPH SEPARATOR}', '\N{NARROW NO-BREAK SPACE}', '\N{MEDIUM MATHEMATICAL SPACE}', '\N{IDEOGRAPHIC SPACE}'? In Python 2 textwrap supported only 8-bit spaces, but Python 3 should support full Unicode. And from this side of view the proposed patch is a regression. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 07:17:25 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sat, 15 Mar 2014 06:17:25 +0000 Subject: [issue20491] textwrap: Non-breaking space not honored In-Reply-To: <1391373997.78.0.616228125857.issue20491@psf.upfronthosting.co.za> Message-ID: <1394864245.98.0.572789368984.issue20491@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- components: +Unicode nosy: +benjamin.peterson, ezio.melotti, haypo, lemburg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 07:18:48 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sat, 15 Mar 2014 06:18:48 +0000 Subject: [issue20491] textwrap: Non-breaking space not honored In-Reply-To: <1391373997.78.0.616228125857.issue20491@psf.upfronthosting.co.za> Message-ID: <1394864328.8.0.88128940952.issue20491@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 07:36:57 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sat, 15 Mar 2014 06:36:57 +0000 Subject: [issue20920] Turtle module transparency. In-Reply-To: <1394768371.55.0.507466449855.issue20920@psf.upfronthosting.co.za> Message-ID: <1394865417.19.0.115626057437.issue20920@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Tk supports alpha only for photo images and as an attribute of top-level window. It doesn't support alpha component in colors. The desired color is specified with an object whose string value must have one of the following forms: colorname Any of the valid textual names for a color defined in the server's color database file, such as red or PeachPuff. #RGB #RRGGBB #RRRGGGBBB #RRRRGGGGBBBB A numeric specification of the red, green, and blue intensities to use to display the color. Each R, G, or B represents a single hexadecimal digit. The four forms permit colors to be specified with 4-bit, 8-bit, 12-bit or 16-bit values. When fewer than 16 bits are provided for each color, they rep- resent the most significant bits of the color, while the lower unfilled bits will be repeatedly replicated from the available higher bits. For example, #3a7 is the same as #3333aaaa7777. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 07:38:07 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sat, 15 Mar 2014 06:38:07 +0000 Subject: [issue17188] Document 'from None' in raise statement doc. In-Reply-To: <1360631999.8.0.76627095073.issue17188@psf.upfronthosting.co.za> Message-ID: <1394865487.12.0.20267850845.issue17188@psf.upfronthosting.co.za> Changes by Nitika Agarwal : Removed file: http://bugs.python.org/file34431/issue17188.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 07:41:41 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sat, 15 Mar 2014 06:41:41 +0000 Subject: [issue17188] Document 'from None' in raise statement doc. In-Reply-To: <1360631999.8.0.76627095073.issue17188@psf.upfronthosting.co.za> Message-ID: <1394865701.24.0.427560641158.issue17188@psf.upfronthosting.co.za> Changes by Nitika Agarwal : Added file: http://bugs.python.org/file34432/issue17188.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 08:01:51 2014 From: report at bugs.python.org (Pramod Jadhav) Date: Sat, 15 Mar 2014 07:01:51 +0000 Subject: [issue20921] DeprecationWarning: The Windows bytes API has been deprecated, use Unicode filenames instead st = os.stat(path) In-Reply-To: <1394772831.17.0.0952033774201.issue20921@psf.upfronthosting.co.za> Message-ID: <1394866911.25.0.474695204956.issue20921@psf.upfronthosting.co.za> Pramod Jadhav added the comment: Traceback (most recent call last): File "", line 1, in File "C:\Python33\lib\site-packages\django\db\models\query.py", line 74, in __repr__ return repr(data) File "C:\Python33\lib\site-packages\django\db\models\base.py", line 423, in __repr__ u = six.text_type(self) File "C:\work\datafootprint\loksabha\models.py", line 62, in __str__ self.term, AttributeError: 'Loksabha' object has no attribute 'term' ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 09:01:34 2014 From: report at bugs.python.org (Jovik) Date: Sat, 15 Mar 2014 08:01:34 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1394870494.51.0.715046392804.issue20927@psf.upfronthosting.co.za> Jovik added the comment: I'm quite aware of the os.sep issues between the systems, but I checked both out of curiosity. Here are latest results: All of the following commands raises the same exception: >>> proc = subprocess.Popen("plink", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace") >>> proc = subprocess.Popen("plink", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace\\") >>> proc = subprocess.Popen(".\plink", stdout=subprocess.PIPE, cwd="c:\python33\workspace") >>> proc = subprocess.Popen(".\\plink", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace") >>> proc = subprocess.Popen("plink", stdout=subprocess.PIPE, cwd="c:/python33/workspace") Traceback (most recent call last): File "C:\Python33\lib\subprocess.py", line 1104, in _execute_child startupinfo) FileNotFoundError: [WinError 2] The system cannot find the file specified During handling of the above exception, another exception occurred: Traceback (most recent call last): File "", line 1, in File "C:\Python33\lib\subprocess.py", line 819, in __init__ restore_signals, start_new_session) File "C:\Python33\lib\subprocess.py", line 1110, in _execute_child raise WindowsError(*e.args) FileNotFoundError: [WinError 2] The system cannot find the file specified But, when I set shell=True, then everything works just fine: >>> proc = subprocess.Popen("plink", stdout=subprocess.PIPE, cwd="c:\python33\workspace", shell=True) >>> proc = subprocess.Popen(".\plink", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace", shell=True) >>> proc = subprocess.Popen(".\\plink", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace", shell=True) >>> proc = subprocess.Popen("plink", stdout=subprocess.PIPE, cwd="c:/python33/workspace", shell=True) I can get plink's output afterwards with proc.communicate() ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 09:14:26 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 15 Mar 2014 08:14:26 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <1394871266.86.0.0693120572734.issue20931@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 09:38:55 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sat, 15 Mar 2014 08:38:55 +0000 Subject: [issue20934] test_multiprocessing is broken by design Message-ID: <1394872735.24.0.583669310043.issue20934@psf.upfronthosting.co.za> New submission from Andreas Schwab: This comment say it all: CHECK_TIMINGS = False # making true makes tests take a lot longer # and can sometimes cause some non-serious # failures because some calls block a bit # longer than expected If the failures happen due to different timeouts then the test is broken by design. ---------- components: Tests messages: 213646 nosy: schwab priority: normal severity: normal status: open title: test_multiprocessing is broken by design type: behavior versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 09:41:15 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 15 Mar 2014 08:41:15 +0000 Subject: [issue20934] test_multiprocessing is broken by design In-Reply-To: <1394872735.24.0.583669310043.issue20934@psf.upfronthosting.co.za> Message-ID: <1394872875.58.0.0578870756125.issue20934@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +sbt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 10:01:29 2014 From: report at bugs.python.org (Alexander Mohr) Date: Sat, 15 Mar 2014 09:01:29 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1394849754.21.0.295757517143.issue20849@psf.upfronthosting.co.za> Message-ID: Alexander Mohr added the comment: Ya. The original request I think is ok because by allowing that flag it will replace files and dirs. On Mar 14, 2014 7:15 PM, "R. David Murray" wrote: > > R. David Murray added the comment: > > I don't know what "the method already allows for existing files" means. > Since the target directory can't exist, there can be no existing files. > > In unix, this kind of capability is provided by a combination of shell > globbing and 'cp -r', and by default it does replace existing files. So it > would be reasonable for exists_ok to mean exactly that: replace anything > that currently exists, if it does. > > I think that would be a reasonable API, but the implementation isn't as > simple as just passing through the exists_ok flag to makedirs. > > I do not think that *just* making it OK for the destination directory to > exist would be a good API. > > ---------- > > _______________________________________ > Python tracker > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 10:13:41 2014 From: report at bugs.python.org (Georg Brandl) Date: Sat, 15 Mar 2014 09:13:41 +0000 Subject: [issue12901] Nest class/methods directives in documentation In-Reply-To: <1315241119.9.0.996780726209.issue12901@psf.upfronthosting.co.za> Message-ID: <1394874821.38.0.945474202736.issue12901@psf.upfronthosting.co.za> Changes by Georg Brandl : ---------- resolution: -> works for me status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 10:47:05 2014 From: report at bugs.python.org (Stefan Behnel) Date: Sat, 15 Mar 2014 09:47:05 +0000 Subject: [issue20928] xml.etree.ElementInclude does not include nested xincludes In-Reply-To: <1394829606.55.0.5394943571.issue20928@psf.upfronthosting.co.za> Message-ID: <1394876825.03.0.512586365841.issue20928@psf.upfronthosting.co.za> Stefan Behnel added the comment: Agreed that this should be done. The XInclude spec suggests that the processing is transitive. Also, lxml does it that way, in both the libxml2 based implementation and the ElementInclude compatibility module. https://github.com/lxml/lxml/blob/master/src/lxml/ElementInclude.py (note that this was adapted for lxml, so it's not a drop-in replacement for ET anymore) Changing target version to Py3.5 as this is essentially a new (and somewhat backwards incompatible) feature. ---------- versions: +Python 3.5 -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 11:27:45 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 15 Mar 2014 10:27:45 +0000 Subject: [issue20934] test_multiprocessing is broken by design In-Reply-To: <1394872735.24.0.583669310043.issue20934@psf.upfronthosting.co.za> Message-ID: <1394879265.2.0.961312612403.issue20934@psf.upfronthosting.co.za> Antoine Pitrou added the comment: When relying on the timeout feature of various system APIs (e.g. waiting on a semaphore), there isn't much of an alternative to actually waiting a certain amount of time, and measuring the resulting delay. Other tests in the stdlib do this, which is indeed fragile, but better than not testing at all. See Victor's recent issue20910, "Make sleep configurable in tests". ---------- nosy: +haypo, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 12:52:16 2014 From: report at bugs.python.org (Eric V. Smith) Date: Sat, 15 Mar 2014 11:52:16 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1394884336.24.0.280247855695.issue20927@psf.upfronthosting.co.za> Eric V. Smith added the comment: In the first example, you switch from "./app" to "app.exe" when using shell=True. What happens to any of your examples if you add ".exe" without shell=True? Popen eventually calls CreateProcess on Windows. From: http://msdn.microsoft.com/en-us/library/windows/desktop/ms682425(v=vs.85).aspx, describing the lpApplicationName parameter: "This parameter must include the file name extension; no default extension is assumed." Running the shell though, you don't need the extension. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 12:55:14 2014 From: report at bugs.python.org (Eric V. Smith) Date: Sat, 15 Mar 2014 11:55:14 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1394884514.51.0.292578650601.issue20927@psf.upfronthosting.co.za> Eric V. Smith added the comment: Assuming this is the problem, we should at least document this. It does make cross-platform coding difficult. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 13:40:37 2014 From: report at bugs.python.org (Roumen Petrov) Date: Sat, 15 Mar 2014 12:40:37 +0000 Subject: [issue20212] distutils: fix build_ext check to find whether we're building Python or not In-Reply-To: <1389308587.95.0.49928374838.issue20212@psf.upfronthosting.co.za> Message-ID: <1394887237.91.0.716688494114.issue20212@psf.upfronthosting.co.za> Roumen Petrov added the comment: actually proposed fix is my patch from 17219 with long history before. ---------- nosy: +rpetrov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 13:43:13 2014 From: report at bugs.python.org (Roumen Petrov) Date: Sat, 15 Mar 2014 12:43:13 +0000 Subject: [issue20212] distutils: fix build_ext check to find whether we're building Python or not In-Reply-To: <1389308587.95.0.49928374838.issue20212@psf.upfronthosting.co.za> Message-ID: <1394887393.78.0.301165808291.issue20212@psf.upfronthosting.co.za> Roumen Petrov added the comment: P.S. two patches posted to Issue17219 are for master branch as second one should apply cleanly to current. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 15:24:36 2014 From: report at bugs.python.org (Daniel Andrade Groppe) Date: Sat, 15 Mar 2014 14:24:36 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1394893476.0.0.0232793899809.issue20898@psf.upfronthosting.co.za> Daniel Andrade Groppe added the comment: Added missing constants and response status codes: Constants: ALREADY_REPORTED, PERMANENT_REDIRECT, LOOP_DETECTED Response status codes: 102, 207, 208, 226, 308, 422, 423, 424, 426, 507, 508 ---------- components: +Extension Modules -Library (Lib) keywords: +patch nosy: +Daniel.Andrade.Groppe type: behavior -> enhancement Added file: http://bugs.python.org/file34433/issue20898.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 15:57:29 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Sat, 15 Mar 2014 14:57:29 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1394895449.21.0.365210638579.issue20927@psf.upfronthosting.co.za> Changes by Kathleen Weaver : ---------- nosy: +kathweaver _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 16:04:25 2014 From: report at bugs.python.org (Yury Selivanov) Date: Sat, 15 Mar 2014 15:04:25 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1394895865.25.0.594853900832.issue18931@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- nosy: +yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 16:05:43 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Sat, 15 Mar 2014 15:05:43 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1394895943.41.0.934827481472.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I've gone through and followed the online directions. They do allow the person following the directions to "build Python". My question: I assume that isn't sufficient to really build a patch. The readme has directions that includes the information that is below. I haven't gone through those directions yet. My question: Do we want those directions both places? I personally think they should be online, and have the readme refer to the online directions, but what is the thought of the community? I think it is redundant to do it in both places. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 16:41:40 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 15:41:40 +0000 Subject: [issue16716] Deprecate OSError aliases in the doc In-Reply-To: <1355861242.44.0.0203808398116.issue16716@psf.upfronthosting.co.za> Message-ID: <1394898100.55.0.850486441904.issue16716@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 16:56:05 2014 From: report at bugs.python.org (Ethan Furman) Date: Sat, 15 Mar 2014 15:56:05 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1394898965.35.0.864005163213.issue20895@psf.upfronthosting.co.za> Ethan Furman added the comment: Python 2.7.3 (default, Sep 26 2012, 21:51:14) [GCC 4.7.2] on linux2 Type "help", "copyright", "credits" or "license" for more information. --> bytes(5) '5' --> bytearray(5) bytearray(b'\x00\x00\x00\x00\x00') ---------------------------------------------------------------------- Creating a buffer of null bytes makes sense for bytearray, which is mutable; it does not make sense, and IMHO only causes confusion, to have bytes return an /immutable/ sequence of zero bytes. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:02:05 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sat, 15 Mar 2014 16:02:05 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394899325.9.0.35946632633.issue20910@psf.upfronthosting.co.za> Andreas Schwab added the comment: test_io.CSignalsTest.check_interrupted_write can fail in an emulated environment when the alarm races with the write call. ---------- nosy: +schwab _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:03:25 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 15 Mar 2014 16:03:25 +0000 Subject: [issue20933] bad test case in test_osx_proxy_bypass (test.test_urllib2.HandlerTests) In-Reply-To: <1394856482.54.0.380202058287.issue20933@psf.upfronthosting.co.za> Message-ID: <3fmT8W5Gfrz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 6a78bbd0fda4 by R David Murray in branch '3.3': #20933: At least one place maps 'test' to 'localhost'...fix test. http://hg.python.org/cpython/rev/6a78bbd0fda4 New changeset 586de8d96817 by R David Murray in branch 'default': Merge: #20933: At least one place maps 'test' to 'localhost'...fix test. http://hg.python.org/cpython/rev/586de8d96817 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:04:08 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sat, 15 Mar 2014 16:04:08 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1394899448.13.0.567422463402.issue20910@psf.upfronthosting.co.za> Andreas Schwab added the comment: Also, sometimes tests fail in non-verbose mode, but succeed in verbose mode. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:04:49 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 15 Mar 2014 16:04:49 +0000 Subject: [issue20933] bad test case in test_osx_proxy_bypass (test.test_urllib2.HandlerTests) In-Reply-To: <1394856482.54.0.380202058287.issue20933@psf.upfronthosting.co.za> Message-ID: <1394899489.94.0.247400720512.issue20933@psf.upfronthosting.co.za> R. David Murray added the comment: Fix looks good to me, thanks. I changed the name to be a bit more descriptive, and wrapped the line to less than 80 characters. ---------- nosy: +r.david.murray stage: -> committed/rejected status: open -> closed type: -> behavior versions: +Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:14:35 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 16:14:35 +0000 Subject: [issue20935] Cherry pick CFLAGS, add to flags for $(BUILDPYTHON) Makefile rule Message-ID: <1394900075.84.0.261460174909.issue20935@psf.upfronthosting.co.za> New submission from Jeffrey Walton: >From Python head in mercurial. When building Python under Clang's sanitizers, we provide a couple of flags to instrument binaries with the sanitizers. For example: export CC=/usr/local/bin/clang export CXX=/usr/local/bin/clang++ export CFLAGS="-g3 -fsanitize=undefined -fsanitize=address" export CXXFLAGS="-g3 -fsanitize=undefined -fsanitize=address -fno-sanitize=vptr" ./configure make However, `make` will fail due to some missing sanitizer libraries. The libraries are added at the link stage by Clang, but the invocation must include the -fsanitize=... flags. The recipe for $(BUILDPYTHON) in the Makefile does not include necessary CFLAGS: # Build the interpreter $(BUILDPYTHON): Modules/python.o $(LIBRARY) $(LDLIBRARY) $(PY3LIBRARY) $(LINKCC) $(PY_LDFLAGS) $(LINKFORSHARED) -o $@ Modules/python.o $(BLDLIBRARY) $(LIBS) $(MODLIBS) $(SYSLIBS) $(LDLAST) The result is a failed link when building with the sanitizers. It would be great if the sanizter flags (-fsanitize=undefined -fsanitize=address -fno-sanitize=vptr) were cherry picked from the FLAGS by the build system and added to the recipe as required: $(BUILDPYTHON): Modules/python.o $(LIBRARY) $(LDLIBRARY) $(PY3LIBRARY) $(LINKCC) -fsanitize=undefined -fsanitize=address -fno-sanitize=vptr $(PY_LDFLAGS) $(LINKFORSHARED) ... Please consider picking up the sanitizer flags and adding them to the build rule. ---------- components: Build hgrepos: 220 messages: 213661 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: Cherry pick CFLAGS, add to flags for $(BUILDPYTHON) Makefile rule type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:21:17 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 16:21:17 +0000 Subject: [issue20935] Cherry pick CFLAGS, add to flags for $(BUILDPYTHON) Makefile rule In-Reply-To: <1394900075.84.0.261460174909.issue20935@psf.upfronthosting.co.za> Message-ID: <1394900477.7.0.926794264803.issue20935@psf.upfronthosting.co.za> Jeffrey Walton added the comment: And: Modules/_testembed: Modules/_testembed.o $(LIBRARY) $(LDLIBRARY) $(PY3LIBRARY) $(LINKCC) -g3 -fsanitize=address $(PY_LDFLAGS) $(LINKFORSHARED) -o $@ Modules/_testembed.o $(BLDLIBRARY) $(LIBS) $(MODLIBS) $(SYSLIBS) $(LDLAST) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:22:56 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 16:22:56 +0000 Subject: [issue20930] Debian 7.3: This platform's pyconfig.h needs to define PY_FORMAT_LONG_LONG In-Reply-To: <1394847910.61.0.831200672097.issue20930@psf.upfronthosting.co.za> Message-ID: <1394900576.03.0.869355285814.issue20930@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:24:03 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 16:24:03 +0000 Subject: [issue20935] Cherry pick CFLAGS, add to flags for $(BUILDPYTHON) Makefile rule In-Reply-To: <1394900075.84.0.261460174909.issue20935@psf.upfronthosting.co.za> Message-ID: <1394900643.02.0.78264355013.issue20935@psf.upfronthosting.co.za> Jeffrey Walton added the comment: And: Modules/_freeze_importlib: Modules/_freeze_importlib.o $(LIBRARY_OBJS_OMIT_FROZEN) $(LINKCC) -g3 -fsanitize=address $(PY_LDFLAGS) -o $@ Modules/_freeze_importlib.o $(LIBRARY_OBJS_OMIT_FROZEN) $(LIBS) $(MODLIBS) $(SYSLIBS) $(LDLAST) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:33:23 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 15 Mar 2014 16:33:23 +0000 Subject: [issue20921] DeprecationWarning: The Windows bytes API has been deprecated, use Unicode filenames instead st = os.stat(path) In-Reply-To: <1394772831.17.0.0952033774201.issue20921@psf.upfronthosting.co.za> Message-ID: <1394901203.28.0.269458831246.issue20921@psf.upfronthosting.co.za> R. David Murray added the comment: Please post on the python-list mailing list asking for help on either understanding your problem or formulating it into a bug report that we can act on. In the meantime I'm going to close the issue as invalid, but you can reopen it if you can explain what the problem is. ---------- resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:38:54 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 15 Mar 2014 16:38:54 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <1394901534.76.0.789789713224.issue20931@psf.upfronthosting.co.za> R. David Murray added the comment: How about "Interpreter Improvements"? The marshall format change isn't exactly a behavior change, but other implementations will need to be able to cope with it. Or should that be moved to Library changes? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 17:45:03 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 16:45:03 +0000 Subject: [issue20936] test_strftime: enormous allocation, fails under Clang sanitizer Message-ID: <1394901902.95.0.363100076763.issue20936@psf.upfronthosting.co.za> New submission from Jeffrey Walton: >From Python head in mercurial: $ hg id 7ce22d0899e4+ tip [118/389/1] test_strftime ==11587==WARNING: AddressSanitizer failed to allocate 0x7fffffffffffffff bytes ==11587==AddressSanitizer's allocator is terminating the process instead of returning 0 ==11587==If you don't like this behavior set allocator_may_return_null=1 ==11587==AddressSanitizer CHECK failed: /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:149 "((0)) != (0)" (0x0, 0x0) #0 0x4d79df in __asan::AsanCheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/asan/asan_rtl.cc:66 #1 0x4dd241 in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_common.cc:69 #2 0x4dbf80 in __sanitizer::AllocatorReturnNull() /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_allocator.cc:149 #3 0x4d1a76 in malloc /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:75 #4 0x7c8140 in _buffered_init /home/jwalton/Desktop/cpython-checkout/./Modules/_io/bufferedio.c:772 #5 0x7c6888 in bufferedreader_init /home/jwalton/Desktop/cpython-checkout/./Modules/_io/bufferedio.c:1424 #6 0x5b06e8 in wrap_init /home/jwalton/Desktop/cpython-checkout/Objects/typeobject.c:5293 #7 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #8 0x6642d6 in ext_do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4551 #9 0x6642d6 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2869 #10 0x670b7a in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4324 #11 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #12 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #13 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #14 0x670cb5 in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4334 #15 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #16 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #17 0x670b7a in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4324 #18 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #19 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #20 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #21 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #22 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #23 0x6642d6 in ext_do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4551 #24 0x6642d6 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2869 #25 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #26 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #27 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #28 0x830dcc in method_call /home/jwalton/Desktop/cpython-checkout/Objects/classobject.c:347 #29 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #30 0x5ae10f in slot_tp_call /home/jwalton/Desktop/cpython-checkout/Objects/typeobject.c:5809 #31 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #32 0x6653a0 in do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4456 #33 0x6653a0 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4254 #34 0x6653a0 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #35 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #36 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #37 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #38 0x6642d6 in ext_do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4551 #39 0x6642d6 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2869 #40 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #41 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #42 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #43 0x830dcc in method_call /home/jwalton/Desktop/cpython-checkout/Objects/classobject.c:347 #44 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #45 0x5ae10f in slot_tp_call /home/jwalton/Desktop/cpython-checkout/Objects/typeobject.c:5809 #46 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #47 0x6653a0 in do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4456 #48 0x6653a0 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4254 #49 0x6653a0 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #50 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #51 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #52 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #53 0x6642d6 in ext_do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4551 #54 0x6642d6 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2869 #55 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #56 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #57 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #58 0x830dcc in method_call /home/jwalton/Desktop/cpython-checkout/Objects/classobject.c:347 #59 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #60 0x5ae10f in slot_tp_call /home/jwalton/Desktop/cpython-checkout/Objects/typeobject.c:5809 #61 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #62 0x6653a0 in do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4456 #63 0x6653a0 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4254 #64 0x6653a0 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #65 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #66 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #67 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #68 0x6642d6 in ext_do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4551 #69 0x6642d6 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2869 #70 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #71 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #72 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #73 0x830dcc in method_call /home/jwalton/Desktop/cpython-checkout/Objects/classobject.c:347 #74 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #75 0x5ae10f in slot_tp_call /home/jwalton/Desktop/cpython-checkout/Objects/typeobject.c:5809 #76 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #77 0x6653a0 in do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4456 #78 0x6653a0 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4254 #79 0x6653a0 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #80 0x670b7a in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4324 #81 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #82 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #83 0x670b7a in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4324 #84 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #85 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #86 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #87 0x670cb5 in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4334 #88 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #89 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #90 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #91 0x670cb5 in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4334 #92 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #93 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #94 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #95 0x670cb5 in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4334 #96 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #97 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #98 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #99 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #100 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #101 0x6642d6 in ext_do_call /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4551 #102 0x6642d6 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2869 #103 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #104 0x670cb5 in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4334 #105 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #106 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #107 0x670b7a in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4324 #108 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #109 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #110 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #111 0x6545ca in PyEval_EvalCode /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:773 #112 0x64d74c in builtin_exec /home/jwalton/Desktop/cpython-checkout/Python/bltinmodule.c:876 #113 0x664ceb in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4227 #114 0x664ceb in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #115 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #116 0x670cb5 in fast_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4334 #117 0x65fbc8 in call_function /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:4252 #118 0x65fbc8 in PyEval_EvalFrameEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:2829 #119 0x655a7b in PyEval_EvalCodeEx /home/jwalton/Desktop/cpython-checkout/Python/ceval.c:3578 #120 0x84c177 in function_call /home/jwalton/Desktop/cpython-checkout/Objects/funcobject.c:632 #121 0x4fd729 in PyObject_Call /home/jwalton/Desktop/cpython-checkout/Objects/abstract.c:2067 #122 0x4ee527 in RunModule /home/jwalton/Desktop/cpython-checkout/Modules/main.c:209 #123 0x4ed771 in Py_Main /home/jwalton/Desktop/cpython-checkout/Modules/main.c:693 #124 0x4e7d54 in main /home/jwalton/Desktop/cpython-checkout/./Modules/python.c:69 #125 0x2b55a2636eac in __libc_start_main /home/aurel32/eglibc/eglibc-2.13/csu/libc-start.c:244 #126 0x4e7b0c in _start (/home/jwalton/Desktop/cpython-checkout/python+0x4e7b0c) ---------- components: Tests messages: 213666 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: test_strftime: enormous allocation, fails under Clang sanitizer versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 18:07:07 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 17:07:07 +0000 Subject: [issue20937] test_socket: buffer overflow in sock_recvmsg_guts Message-ID: <1394903226.57.0.732764988148.issue20937@psf.upfronthosting.co.za> New submission from Jeffrey Walton: >From Python head in mercurial: $ hg id 7ce22d0899e4+ tip Exporting "set allocator_may_return_null=1" for Clang might tickle this issue. Without the export, this test did not fail. ================================================================= ==21071==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000b99f4 at pc 0x4aafea bp 0x7fffd2318c70 sp 0x7fffd2318c20 WRITE of size 24 at 0x6030000b99f4 thread T0 #0 0x4aafe9 in write_msghdr /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_common_interceptors.inc:1395 #1 0x4aafe9 in __interceptor_recvmsg /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_common_interceptors.inc:1405 #2 0x2ad35b764146 in sock_recvmsg_guts cpython/./Modules/socketmodule.c:2968 #3 0x2ad35b75f83c in sock_recvmsg cpython/./Modules/socketmodule.c:3098 #4 0x6642ba in ext_do_call cpython/./Python/ceval.c:4548 #5 0x6642ba in PyEval_EvalFrameEx cpython/./Python/ceval.c:2869 #6 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #7 0x670cb5 in fast_function cpython/./Python/ceval.c:4334 #8 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #9 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #10 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #11 0x670cb5 in fast_function cpython/./Python/ceval.c:4334 #12 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #13 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #14 0x670b7a in fast_function cpython/./Python/ceval.c:4324 #15 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #16 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #17 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #18 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #19 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #20 0x6642d6 in ext_do_call cpython/./Python/ceval.c:4551 #21 0x6642d6 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2869 #22 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #23 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #24 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #25 0x830dcc in method_call cpython/./Objects/classobject.c:347 #26 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #27 0x5ae10f in slot_tp_call cpython/./Objects/typeobject.c:5809 #28 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #29 0x6653a0 in do_call cpython/./Python/ceval.c:4456 #30 0x6653a0 in call_function cpython/./Python/ceval.c:4254 #31 0x6653a0 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #32 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #33 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #34 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #35 0x6642d6 in ext_do_call cpython/./Python/ceval.c:4551 #36 0x6642d6 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2869 #37 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #38 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #39 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #40 0x830dcc in method_call cpython/./Objects/classobject.c:347 #41 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #42 0x5ae10f in slot_tp_call cpython/./Objects/typeobject.c:5809 #43 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #44 0x6653a0 in do_call cpython/./Python/ceval.c:4456 #45 0x6653a0 in call_function cpython/./Python/ceval.c:4254 #46 0x6653a0 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #47 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #48 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #49 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #50 0x6642d6 in ext_do_call cpython/./Python/ceval.c:4551 #51 0x6642d6 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2869 #52 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #53 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #54 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #55 0x830dcc in method_call cpython/./Objects/classobject.c:347 #56 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #57 0x5ae10f in slot_tp_call cpython/./Objects/typeobject.c:5809 #58 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #59 0x6653a0 in do_call cpython/./Python/ceval.c:4456 #60 0x6653a0 in call_function cpython/./Python/ceval.c:4254 #61 0x6653a0 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #62 0x670b7a in fast_function cpython/./Python/ceval.c:4324 #63 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #64 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #65 0x670b7a in fast_function cpython/./Python/ceval.c:4324 #66 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #67 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #68 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #69 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #70 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #71 0x6642d6 in ext_do_call cpython/./Python/ceval.c:4551 #72 0x6642d6 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2869 #73 0x670b7a in fast_function cpython/./Python/ceval.c:4324 #74 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #75 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #76 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #77 0x670cb5 in fast_function cpython/./Python/ceval.c:4334 #78 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #79 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #80 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #81 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #82 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #83 0x6642d6 in ext_do_call cpython/./Python/ceval.c:4551 #84 0x6642d6 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2869 #85 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #86 0x670cb5 in fast_function cpython/./Python/ceval.c:4334 #87 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #88 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #89 0x670b7a in fast_function cpython/./Python/ceval.c:4324 #90 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #91 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #92 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #93 0x6545ca in PyEval_EvalCode cpython/./Python/ceval.c:773 #94 0x64d74c in builtin_exec cpython/./Python/bltinmodule.c:876 #95 0x664ceb in call_function cpython/./Python/ceval.c:4227 #96 0x664ceb in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #97 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #98 0x670cb5 in fast_function cpython/./Python/ceval.c:4334 #99 0x65fbc8 in call_function cpython/./Python/ceval.c:4252 #100 0x65fbc8 in PyEval_EvalFrameEx cpython/./Python/ceval.c:2829 #101 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 #102 0x84c177 in function_call cpython/./Objects/funcobject.c:632 #103 0x4fd729 in PyObject_Call cpython/./Objects/abstract.c:2067 #104 0x4ee527 in RunModule cpython/./Modules/main.c:209 #105 0x4ed771 in Py_Main cpython/./Modules/main.c:693 #106 0x4e7d54 in main cpython/././Modules/python.c:69 #107 0x2ad3549e5eac in __libc_start_main /home/aurel32/eglibc/eglibc-2.13/csu/libc-start.c:244 #108 0x4e7b0c in _start (cpython/./python+0x4e7b0c) 0x6030000b99f4 is located 0 bytes to the right of 20-byte region [0x6030000b99e0,0x6030000b99f4) allocated by thread T0 here: #0 0x4d1a39 in malloc /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:74 #1 0x2ad35b763c55 in sock_recvmsg_guts cpython/./Modules/socketmodule.c:2949 #2 0x2ad35b75f83c in sock_recvmsg cpython/./Modules/socketmodule.c:3098 #3 0x6642ba in ext_do_call cpython/./Python/ceval.c:4548 #4 0x6642ba in PyEval_EvalFrameEx cpython/./Python/ceval.c:2869 #5 0x655a7b in PyEval_EvalCodeEx cpython/./Python/ceval.c:3578 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_common_interceptors.inc:1395 write_msghdr Shadow bytes around the buggy address: 0x0c068000f2e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c068000f2f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c068000f300: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c068000f310: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c068000f320: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c068000f330: fa fa fa fa fa fa fa fa fa fa fa fa 00 00[04]fa 0x0c068000f340: fa fa 00 00 00 00 fa fa fd fd fd fd fa fa fd fd 0x0c068000f350: fd fd fa fa fd fd fd fd fa fa 00 00 00 00 fa fa 0x0c068000f360: 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 00 00 0x0c068000f370: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 0x0c068000f380: 00 00 fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 ASan internal: fe ==21071==ABORTING[ 58/389] test_socket ---------- components: Tests hgrepos: 221 messages: 213667 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: test_socket: buffer overflow in sock_recvmsg_guts versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 18:42:12 2014 From: report at bugs.python.org (py.user) Date: Sat, 15 Mar 2014 17:42:12 +0000 Subject: [issue18566] In unittest.TestCase docs for setUp() and tearDown() don't mention AssertionError In-Reply-To: <1374901937.1.0.747872580847.issue18566@psf.upfronthosting.co.za> Message-ID: <1394905332.77.0.888250251204.issue18566@psf.upfronthosting.co.za> py.user added the comment: In proposed patches fix Skiptest -> :exc:`SkipTest` AssertionError -> :exc:`AssertionError` ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 19:05:49 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 15 Mar 2014 18:05:49 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <1394906749.51.0.906689270467.issue20931@psf.upfronthosting.co.za> Ned Deily added the comment: I think "New Features" works better. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 19:25:05 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sat, 15 Mar 2014 18:25:05 +0000 Subject: [issue17188] Document 'from None' in raise statement doc. In-Reply-To: <1360631999.8.0.76627095073.issue17188@psf.upfronthosting.co.za> Message-ID: <1394907905.49.0.593114383191.issue17188@psf.upfronthosting.co.za> Changes by Nitika Agarwal : Removed file: http://bugs.python.org/file34432/issue17188.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 19:27:07 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sat, 15 Mar 2014 18:27:07 +0000 Subject: [issue17188] Document 'from None' in raise statement doc. In-Reply-To: <1360631999.8.0.76627095073.issue17188@psf.upfronthosting.co.za> Message-ID: <1394908027.27.0.303012396348.issue17188@psf.upfronthosting.co.za> Changes by Nitika Agarwal : Added file: http://bugs.python.org/file34434/issue17188.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 19:27:45 2014 From: report at bugs.python.org (Jessica McKellar) Date: Sat, 15 Mar 2014 18:27:45 +0000 Subject: [issue16665] doc for builtin hex() is poor In-Reply-To: <1355257997.08.0.0348964643873.issue16665@psf.upfronthosting.co.za> Message-ID: <1394908065.4.0.0845887304932.issue16665@psf.upfronthosting.co.za> Jessica McKellar added the comment: Thanks for the patch, Michael! There's a small doc build issue with your patch: the note on int shows up inside the code block for the examples. In response to rhettinger's feedback I've attached a slightly more compact patch that hits the highlights. I checked that the docs build cleanly with the patch and that the output looks visually as expected. I think both patches are an improvement over the current docs. => review ---------- nosy: +jesstess stage: needs patch -> patch review Added file: http://bugs.python.org/file34435/issue16665_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 19:31:27 2014 From: report at bugs.python.org (Ben W.) Date: Sat, 15 Mar 2014 18:31:27 +0000 Subject: [issue20938] Broken link to editors page in General FAQ Message-ID: <1394908287.36.0.782138888196.issue20938@psf.upfronthosting.co.za> New submission from Ben W.: The link to http://www.python.org/editors/ at the bottom of the answer to "Is Python a good language for beginning programmers?" in the General Python FAQ is broken. ---------- assignee: docs at python components: Documentation messages: 213671 nosy: docs at python, lopsided98 priority: normal severity: normal status: open title: Broken link to editors page in General FAQ type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 19:44:34 2014 From: report at bugs.python.org (Brett Cannon) Date: Sat, 15 Mar 2014 18:44:34 +0000 Subject: [issue20935] Cherry pick CFLAGS, add to flags for $(BUILDPYTHON) Makefile rule In-Reply-To: <1394900075.84.0.261460174909.issue20935@psf.upfronthosting.co.za> Message-ID: <1394909074.34.0.450847625879.issue20935@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- nosy: +brett.cannon _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 19:53:46 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 15 Mar 2014 18:53:46 +0000 Subject: [issue20938] Broken link to editors page in General FAQ In-Reply-To: <1394908287.36.0.782138888196.issue20938@psf.upfronthosting.co.za> Message-ID: <1394909626.64.0.286720465503.issue20938@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for the report. This is an issue with the new python.org website. I've opened an issue on the website tracker on your behalf: https://github.com/python/pythondotorg/issues/304 ---------- nosy: +ned.deily resolution: -> 3rd party stage: -> committed/rejected type: enhancement -> versions: -Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 20:11:18 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 15 Mar 2014 19:11:18 +0000 Subject: [issue20935] Support building Python with Clang sanitizer rules In-Reply-To: <1394900075.84.0.261460174909.issue20935@psf.upfronthosting.co.za> Message-ID: <1394910678.48.0.765278152358.issue20935@psf.upfronthosting.co.za> Ned Deily added the comment: ("Cherry pick" has a special meaning for the release process.) ---------- nosy: +ned.deily title: Cherry pick CFLAGS, add to flags for $(BUILDPYTHON) Makefile rule -> Support building Python with Clang sanitizer rules _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 20:12:56 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Sat, 15 Mar 2014 19:12:56 +0000 Subject: [issue17110] sys.argv docs should explaining how to handle encoding issues In-Reply-To: <1359864071.69.0.659089821533.issue17110@psf.upfronthosting.co.za> Message-ID: <1394910776.29.0.957433192357.issue17110@psf.upfronthosting.co.za> Sreepriya Chalakkal added the comment: I tried running with Python 3.4 the following code import sys print(sys.argv[1]) print(b'bytes') And I ran as follows trying to run with a different encoding. $ python ~/a.py `echo priya|iconv -t latin1` priya bytes There was no unicode encode error generated! Is it because the problem is fixed? ---------- nosy: +sreepriya _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 20:19:21 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 19:19:21 +0000 Subject: [issue20937] test_socket: buffer overflow in sock_recvmsg_guts In-Reply-To: <1394903226.57.0.732764988148.issue20937@psf.upfronthosting.co.za> Message-ID: <1394911161.92.0.214267244503.issue20937@psf.upfronthosting.co.za> Jeffrey Walton added the comment: This does not look quite right from Modules/sockewtmodule.c. /* Fill in an iovec for each item, and save the Py_buffer structs to release afterwards. */ if (nitems > 0 && ((iovs = PyMem_New(struct iovec, nitems)) == NULL || (bufs = PyMem_New(Py_buffer, nitems)) == NULL)) { PyErr_NoMemory(); goto finally; } for (; nbufs < nitems; nbufs++) { if (!PyArg_Parse(PySequence_Fast_GET_ITEM(fast, nbufs), "w*;recvmsg_into() argument 1 must be an iterable " "of single-segment read-write buffers", &bufs[nbufs])) goto finally; iovs[nbufs].iov_base = bufs[nbufs].buf; iovs[nbufs].iov_len = bufs[nbufs].len; } ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 20:20:54 2014 From: report at bugs.python.org (ingrid) Date: Sat, 15 Mar 2014 19:20:54 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr In-Reply-To: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> Message-ID: <1394911254.55.0.829144244762.issue20900@psf.upfronthosting.co.za> ingrid added the comment: Here is a patch. I made the register show-response format consistent with the upload show-response format and added tests for both. Please let me know if you have any feedback. ---------- keywords: +patch Added file: http://bugs.python.org/file34436/issue20900.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 20:41:17 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 15 Mar 2014 19:41:17 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' Message-ID: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> New submission from Ned Deily: It looks like another change to the new python.org website is breaking another test: ====================================================================== FAIL: test_geturl (test.test_urllibnet.urlopenNetworkTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/test/test_urllibnet.py", line 86, in test_geturl self.assertEqual(gotten_url, URL) AssertionError: 'https://www.python.org/' != 'http://www.python.org/' - https://www.python.org/ ? - + http://www.python.org/ ---------- components: Tests messages: 213677 nosy: ned.deily priority: high severity: normal stage: needs patch status: open title: test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' versions: Python 2.7, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 21:07:38 2014 From: report at bugs.python.org (=?utf-8?b?TWlsb8WhIEtvbWFyxI1ldmnEhw==?=) Date: Sat, 15 Mar 2014 20:07:38 +0000 Subject: [issue20923] ConfigParser should nested [] in section names. In-Reply-To: <1394806905.89.0.637343755468.issue20923@psf.upfronthosting.co.za> Message-ID: <1394914058.08.0.17885653555.issue20923@psf.upfronthosting.co.za> Milo? Komar?evi? added the comment: Thanks for the exhaustive explanation. I did however come across a proprietary application that stores it's configuration in an INI like file that exhibits this corner case behaviour with section names, hence the suggestion for enhancement. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 21:19:39 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 20:19:39 +0000 Subject: [issue20938] Broken link to editors page in General FAQ In-Reply-To: <1394908287.36.0.782138888196.issue20938@psf.upfronthosting.co.za> Message-ID: <1394914779.14.0.272367811881.issue20938@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 21:19:53 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 15 Mar 2014 20:19:53 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <3fmZrS2kWdz7Ljq@mail.python.org> Roundup Robot added the comment: New changeset 9b02f23bc129 by Ned Deily in branch '2.7': Issue #20939: Fix test_geturl failure in test_urllibnet due to http://hg.python.org/cpython/rev/9b02f23bc129 New changeset 030efedd70ca by Ned Deily in branch '3.3': Issue #20939: Fix test_geturl failure in test_urllibnet due to http://hg.python.org/cpython/rev/030efedd70ca New changeset 9358a41b245b by Ned Deily in branch 'default': Issue #20939: merge from 3.3 http://hg.python.org/cpython/rev/9358a41b245b ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 21:22:39 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 15 Mar 2014 20:22:39 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1394914959.21.0.998927271542.issue20939@psf.upfronthosting.co.za> Ned Deily added the comment: The above changes temporarily fix the problem as long as the build include ssl support. We should probably change all of the tests to use some other domain that does not redirect to https: www.example.com has been suggested. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 21:24:30 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 15 Mar 2014 20:24:30 +0000 Subject: [issue20938] Broken link to editors page in General FAQ In-Reply-To: <1394908287.36.0.782138888196.issue20938@psf.upfronthosting.co.za> Message-ID: <3fmZxm707Kz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 772404a89b88 by Benjamin Peterson in branch '2.7': send people to the right editors page (#20938) http://hg.python.org/cpython/rev/772404a89b88 New changeset 014c2a62c168 by Benjamin Peterson in branch '3.3': send people to the right editors page (#20938) http://hg.python.org/cpython/rev/014c2a62c168 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 21:28:56 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sat, 15 Mar 2014 20:28:56 +0000 Subject: [issue16665] doc for builtin hex() is poor In-Reply-To: <1355257997.08.0.0348964643873.issue16665@psf.upfronthosting.co.za> Message-ID: <1394915336.74.0.41580797472.issue16665@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Approved. You can go ahead and apply this. ---------- assignee: rhettinger -> jesstess _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 21:46:44 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 20:46:44 +0000 Subject: [issue20940] Test 239: buffer overflow in sock_recvmsg_guts Message-ID: <1394916404.49.0.725449047453.issue20940@psf.upfronthosting.co.za> New submission from Jeffrey Walton: Test 240 also suffers from a buffer overflow on sock_recvmsg_guts. Test 240 is the test that follows 239, and 239 is "[239/389/2] test_unittest". (I don't believe the message for 239 has flushed). ================================================================= ==29767==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000c0ce4 at pc 0x4aafea bp 0x7fff4c426010 sp 0x7fff4c425fc0 WRITE of size 24 at 0x6030000c0ce4 thread T0 #0 0x4aafe9 in write_msghdr /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_common_interceptors.inc:1395 #1 0x4aafe9 in __interceptor_recvmsg /home/jwalton/Desktop/clang-3.4/llvm-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_common_interceptors.inc:1405 #2 0x2b955a764166 in sock_recvmsg_guts ./Modules/socketmodule.c:2968 #3 0x2b955a75f856 in sock_recvmsg ./Modules/socketmodule.c:3098 #4 0x6642ea in ext_do_call ./Python/ceval.c:4548 #5 0x6642ea in PyEval_EvalFrameEx ./Python/ceval.c:2869 #6 0x655aab in PyEval_EvalCodeEx ./Python/ceval.c:3578 #7 0x670ce5 in fast_function ./Python/ceval.c:4334 #8 0x65fbf8 in call_function ./Python/ceval.c:4252 #9 0x65fbf8 in PyEval_EvalFrameEx ./Python/ceval.c:2829 #10 0x655aab in PyEval_EvalCodeEx ./Python/ceval.c:3578 #11 0x670ce5 in fast_function ./Python/ceval.c:4334 #12 0x65fbf8 in call_function ./Python/ceval.c:4252 #13 0x65fbf8 in PyEval_EvalFrameEx ./Python/ceval.c:2829 #14 0x670baa in fast_function ./Python/ceval.c:4324 #15 0x65fbf8 in call_function ./Python/ceval.c:4252 #16 0x65fbf8 in PyEval_EvalFrameEx ./Python/ceval.c:2829 #17 0x655aab in PyEval_EvalCodeEx ./Python/ceval.c:3578 #18 0x84c1a7 in function_call ./Objects/funcobject.c:632 #19 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #20 0x664306 in ext_do_call ./Python/ceval.c:4551 #21 0x664306 in PyEval_EvalFrameEx ./Python/ceval.c:2869 #22 0x655aab in PyEval_EvalCodeEx ./Python/ceval.c:3578 #23 0x84c1a7 in function_call ./Objects/funcobject.c:632 #24 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #25 0x830dfc in method_call ./Objects/classobject.c:347 #26 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #27 0x5ae13f in slot_tp_call ./Objects/typeobject.c:5809 #28 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #29 0x6653d0 in do_call ./Python/ceval.c:4456 #30 0x6653d0 in call_function ./Python/ceval.c:4254 #31 0x6653d0 in PyEval_EvalFrameEx ./Python/ceval.c:2829 #32 0x655aab in PyEval_EvalCodeEx ./Python/ceval.c:3578 #33 0x84c1a7 in function_call ./Objects/funcobject.c:632 #34 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #35 0x664306 in ext_do_call ./Python/ceval.c:4551 #36 0x664306 in PyEval_EvalFrameEx ./Python/ceval.c:2869 #37 0x655aab in PyEval_EvalCodeEx ./Python/ceval.c:3578 #38 0x84c1a7 in function_call ./Objects/funcobject.c:632 #39 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #40 0x830dfc in method_call ./Objects/classobject.c:347 #41 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #42 0x5ae13f in slot_tp_call ./Objects/typeobject.c:5809 #43 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #44 0x6653d0 in do_call ./Python/ceval.c:4456 #45 0x6653d0 in call_function ./Python/ceval.c:4254 #46 0x6653d0 in PyEval_EvalFrameEx ./Python/ceval.c:2829 #47 0x655aab in PyEval_EvalCodeEx ./Python/ceval.c:3578 #48 0x84c1a7 in function_call ./Objects/funcobject.c:632 #49 0x4fd729 in PyObject_Call ./Objects/abstract.c:2067 #50 0x664306 in ext_do_call ./Python/ceval.c:4551 #51 0x664306 in PyEval_EvalFrameEx ./Python/ceval.c:2869 #52 0x655aab in PyEval_EvalCodeEx ./Python/ceval.c:3578 #53 0x84c1a7 in function_call ./Objects/funcobject.c:632 [Missing remainder of trace] ---------- components: Tests hgrepos: 222 messages: 213683 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: Test 239: buffer overflow in sock_recvmsg_guts versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 21:52:23 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sat, 15 Mar 2014 20:52:23 +0000 Subject: [issue20902] Which operand is preferred by set operations? Missing information in the documentation In-Reply-To: <1394661300.29.0.784191218762.issue20902@psf.upfronthosting.co.za> Message-ID: <1394916743.0.0.408749687909.issue20902@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Thanks Terry. And yes, your reading of the set.update() docs is correct, "Update the set, adding elements from all others" means that it updates the set by adding the elements from the other sets. FWIW, getting into details about "which value wins" goes against the core concept of the data structure. Sets (in a mathematical sense) are about treating elements of an equivalence class as being identical. We intentionally treat {1, 1.1} as being of length one and equal to {1.1, 1} eventhough the integer 1 and the float 1.0 are actually distinguishable in ways not tested by equality. This isn't just a concept with sets. The dict.update() method works similarly as does other container operations that depend on a notion of equivalence that is independent of other distinctive traits (object identity, attached values, type, etc). ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 22:31:09 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 15 Mar 2014 21:31:09 +0000 Subject: [issue20920] Turtle module transparency. In-Reply-To: <1394768371.55.0.507466449855.issue20920@psf.upfronthosting.co.za> Message-ID: <1394919069.66.0.101763508711.issue20920@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Closing due to 3rd party limitation, much as I wish it were not so. ---------- resolution: -> 3rd party stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 22:45:23 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 15 Mar 2014 21:45:23 +0000 Subject: [issue16665] doc for builtin hex() is poor In-Reply-To: <1355257997.08.0.0348964643873.issue16665@psf.upfronthosting.co.za> Message-ID: <1394919923.58.0.228408083364.issue16665@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- versions: -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 22:48:45 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 21:48:45 +0000 Subject: [issue20941] pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long' Message-ID: <1394920125.71.0.89652214774.issue20941@psf.upfronthosting.co.za> New submission from Jeffrey Walton: pytime.c:184: runtime error: value -1e+200 is outside the range of representable values of type 'long' and pytime.c:218: runtime error: value -1e+200 is outside the range of representable values of type 'long' It appears the cast on 'intpart' is generating the finding. 'intpart' is a double. *sec = (time_t)intpart; err = intpart - (double)*sec; if (err <= -1.0 || err >= 1.0) { error_time_t_overflow(); return -1; } Shouldn't a range test based on TIME_T_MAX with an epsilon occur first? ---------- components: Tests hgrepos: 223 messages: 213686 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long' versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 22:50:36 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 15 Mar 2014 21:50:36 +0000 Subject: [issue20923] ConfigParser should nested [] in section names. In-Reply-To: <1394806905.89.0.637343755468.issue20923@psf.upfronthosting.co.za> Message-ID: <1394920236.56.0.836879940222.issue20923@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I see. Perhaps it uses a proprietary .ini reader ;-). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 23:06:27 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 15 Mar 2014 22:06:27 +0000 Subject: [issue20937] test_socket: buffer overflow in sock_recvmsg_guts In-Reply-To: <1394903226.57.0.732764988148.issue20937@psf.upfronthosting.co.za> Message-ID: <1394921187.33.0.277322118948.issue20937@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +giampaolo.rodola, neologix, pitrou versions: +Python 3.3, Python 3.4 -Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 23:19:20 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sat, 15 Mar 2014 22:19:20 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr In-Reply-To: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> Message-ID: <1394921960.6.0.543049179007.issue20900@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thank you, the patch looks excellent. I?ll apply it in a day or two. ---------- assignee: -> eric.araujo stage: needs patch -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 23:34:01 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 22:34:01 +0000 Subject: [issue20935] Support building Python with Clang sanitizer rules In-Reply-To: <1394900075.84.0.261460174909.issue20935@psf.upfronthosting.co.za> Message-ID: <1394922841.94.0.917176717651.issue20935@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Just use LDFLAGS. ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 15 23:55:44 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 22:55:44 +0000 Subject: [issue20935] Support building Python with Clang sanitizer rules In-Reply-To: <1394922841.94.0.917176717651.issue20935@psf.upfronthosting.co.za> Message-ID: Jeffrey Walton added the comment: On Sat, Mar 15, 2014 at 6:34 PM, Benjamin Peterson wrote: > > Benjamin Peterson added the comment: > > Just use LDFLAGS. Yeah, I tried that and broke the sanitizer: https://groups.google.com/d/msg/address-sanitizer/cu2WoD1Bwx8/zUoY9GH7oHkJ. The other fallback is to stuff it into CC and CXX. But that breaks some autotool projects. (Python is OK, though). Jeff ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 00:11:41 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 15 Mar 2014 23:11:41 +0000 Subject: [issue20935] Support building Python with Clang sanitizer rules In-Reply-To: <1394900075.84.0.261460174909.issue20935@psf.upfronthosting.co.za> Message-ID: <1394925101.86.0.467655974718.issue20935@psf.upfronthosting.co.za> Benjamin Peterson added the comment: CFLAGS="-g3 -fsanitize=address" LDFLAGS="-fsanitize=address" ./configure --with-system-expat && make -j4 works for me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 00:29:30 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Sat, 15 Mar 2014 23:29:30 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1394926170.79.0.63686854009.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I've gone through everything and cleaned things up per zach.ware review. ---------- Added file: http://bugs.python.org/file34437/kweaver.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 00:41:13 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sat, 15 Mar 2014 23:41:13 +0000 Subject: [issue20935] Support building Python with Clang sanitizer rules In-Reply-To: <1394925101.86.0.467655974718.issue20935@psf.upfronthosting.co.za> Message-ID: Jeffrey Walton added the comment: On Sat, Mar 15, 2014 at 7:11 PM, Benjamin Peterson wrote: > > Benjamin Peterson added the comment: > > CFLAGS="-g3 -fsanitize=address" LDFLAGS="-fsanitize=address" ./configure --with-system-expat && make -j4 > > works for me. Oh,my bad. I thought you meant add the libraries like libclang_rt.asan_osx.a to the flags. Jeff ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 02:01:26 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 16 Mar 2014 01:01:26 +0000 Subject: [issue19690] test_logging test_race failed with PermissionError In-Reply-To: <1385105475.94.0.253645069216.issue19690@psf.upfronthosting.co.za> Message-ID: <1394931686.17.0.517182829298.issue19690@psf.upfronthosting.co.za> Ned Deily added the comment: I've just seen another instance of this failure, this time using a 3.4.0 release test OS X installer build (non-debug, built on and running on OS X 10.5). The added diagnostics show up: [186/389/1] test_logging Deleted at 1394930826.466016, opened at 1394930826.456779 test test_logging failed -- Traceback (most recent call last): File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/test/test_logging.py", line 618, in test_race h.handle(r) File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/logging/__init__.py", line 837, in handle self.emit(record) File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/logging/handlers.py", line 468, in emit self.stream = self._open() File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/logging/__init__.py", line 1007, in _open return open(self.baseFilename, self.mode, encoding=self.encoding) PermissionError: [Errno 1] Operation not permitted: '/tmp/test_logging-3-92xfhrsa.log' During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/test/test_logging.py", line 626, in test_race h.close() File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/logging/__init__.py", line 992, in close self.flush() File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/logging/__init__.py", line 939, in flush self.stream.flush() ValueError: I/O operation on closed file. ---------- resolution: works for me -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 02:17:03 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 16 Mar 2014 01:17:03 +0000 Subject: [issue16665] doc for builtin hex() is poor In-Reply-To: <1355257997.08.0.0348964643873.issue16665@psf.upfronthosting.co.za> Message-ID: <3fmjRB4CLLz7LjP@mail.python.org> Roundup Robot added the comment: New changeset 464c22bf9fe1 by Antoine Pitrou in branch '3.3': Close #16665: improve documentation for hex(). Patch by Jessica McKellar. http://hg.python.org/cpython/rev/464c22bf9fe1 New changeset d14beaf03f55 by Antoine Pitrou in branch '2.7': Close #16665: improve documentation for hex(). Patch by Jessica McKellar. http://hg.python.org/cpython/rev/d14beaf03f55 New changeset c267f4eb8173 by Antoine Pitrou in branch 'default': Close #16665: improve documentation for hex(). Patch by Jessica McKellar. http://hg.python.org/cpython/rev/c267f4eb8173 ---------- nosy: +python-dev resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 02:20:05 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 01:20:05 +0000 Subject: [issue16665] doc for builtin hex() is poor In-Reply-To: <1355257997.08.0.0348964643873.issue16665@psf.upfronthosting.co.za> Message-ID: <1394932805.17.0.410436512395.issue16665@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Jessica doesn't have commit rights, so I committed this myself. Also added an example of the funny hex(long) behaviour in Python 2. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 02:41:52 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 16 Mar 2014 01:41:52 +0000 Subject: [issue20926] Devguide: Enhance Quick Start portion of instructions for Windows In-Reply-To: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> Message-ID: <3fmjzx66wdz7LjN@mail.python.org> Roundup Robot added the comment: New changeset a775fe9e7f86 by Antoine Pitrou in branch 'default': Issue #20926: Enhance Quick Start portion of instructions for Windows. Patch by Kathleen Weaver. http://hg.python.org/devguide/rev/a775fe9e7f86 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 02:42:18 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 01:42:18 +0000 Subject: [issue20926] Devguide: Enhance Quick Start portion of instructions for Windows In-Reply-To: <1394814167.93.0.592272181711.issue20926@psf.upfronthosting.co.za> Message-ID: <1394934138.63.0.956049949481.issue20926@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Ok, I've committed the patch. Thank you! ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 02:54:01 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 01:54:01 +0000 Subject: [issue17110] sys.argv docs should explaining how to handle encoding issues In-Reply-To: <1359864071.69.0.659089821533.issue17110@psf.upfronthosting.co.za> Message-ID: <1394934841.39.0.715073359011.issue17110@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > There was no unicode encode error generated! Is it because the problem > is fixed? No, it's not fixed. First, it seems you are testing with Python 2 (otherwise you would get "b'bytes'", not "bytes"). Python 2 won't have a problem here, since it treats everything as bytestrings. Second, to evidence the issue you must pass a non-ASCII string. For example: $ ./python a.py `echo ?l?phant|iconv -t latin1` Traceback (most recent call last): File "a.py", line 4, in print(sys.argv[1]) UnicodeEncodeError: 'utf-8' codec can't encode character '\udce9' in position 0: surrogates not allowed ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 03:11:34 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 16 Mar 2014 02:11:34 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <1394935894.23.0.53632601313.issue20931@psf.upfronthosting.co.za> Nick Coghlan added the comment: Rereading that section (it has currently been adjusted to say "New Features"), I suggest: - consistently using sentence case for those list headings - tweaking that particular heading to say "Other new features:" (to contrast with the "New syntax features:" heading just above) - losing the scare quotes from 'pip should always be "available"' (being a distro package install away counts as available in my book) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 03:51:43 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 16 Mar 2014 02:51:43 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <1394938303.06.0.0918797510537.issue20931@psf.upfronthosting.co.za> Larry Hastings added the comment: RDM's checkin ( 21ecc3d52806 ) renamed the subheading of "Summary -- Release Highlights" from "New Expected Features for Python Implementations" to "New features". But there's still a major heading with that title. Surely we want to rename that one too? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 04:12:27 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 16 Mar 2014 03:12:27 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <1394939547.21.0.553197092739.issue20931@psf.upfronthosting.co.za> Larry Hastings added the comment: I propose to check this in. ---------- keywords: +patch Added file: http://bugs.python.org/file34438/larry.remove.other.instance.of.clumsy.wording.1.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 04:14:23 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 16 Mar 2014 03:14:23 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <1394939663.33.0.518506748582.issue20931@psf.upfronthosting.co.za> Ned Deily added the comment: LGTM ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 04:16:00 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 16 Mar 2014 03:16:00 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <3fmm4b6dZpz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 3488a9fbe09e by Larry Hastings in branch 'default': Issue #20931: Fix other confusingly-worded heading. http://hg.python.org/cpython/rev/3488a9fbe09e ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 04:31:25 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 16 Mar 2014 03:31:25 +0000 Subject: [issue20931] Confusing section title "New Expected Features for Python Implementations" in 3.4 What's New doc In-Reply-To: <1394849075.1.0.404974411409.issue20931@psf.upfronthosting.co.za> Message-ID: <3fmmQN6TRpz7LjT@mail.python.org> Roundup Robot added the comment: New changeset 7e78e602ec73 by R David Murray in branch 'default': whatsnew: Fix Features section title, use title/sentence case consistently. http://hg.python.org/cpython/rev/7e78e602ec73 ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 04:59:09 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 16 Mar 2014 03:59:09 +0000 Subject: [issue20909] 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e & 25dc02a2acae new distribution & installation guides In-Reply-To: <1394713204.59.0.970372183648.issue20909@psf.upfronthosting.co.za> Message-ID: <3fmn2N1KSfz7LjT@mail.python.org> Roundup Robot added the comment: New changeset 74144b0e7858 by Nick Coghlan in branch 'default': Bring PEP 453 What's New entry up to date http://hg.python.org/cpython/rev/74144b0e7858 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 05:01:36 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 16 Mar 2014 04:01:36 +0000 Subject: [issue20909] 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e & 25dc02a2acae new distribution & installation guides In-Reply-To: <1394713204.59.0.970372183648.issue20909@psf.upfronthosting.co.za> Message-ID: <1394942496.39.0.83270504209.issue20909@psf.upfronthosting.co.za> Nick Coghlan added the comment: Reviewing the changes for issue 20931, I noticed that I hadn't been keeping the PEP 453 What's New entry up to date with the changes during the beta/release candidate cycle. There's probably still too much technical detail in the updated version that makes the situation sound more confusing that it really is, but it at least qualifies as "not wrong" now. ---------- nosy: +ned.deily, r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 05:40:38 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 04:40:38 +0000 Subject: [issue18478] Class bodies: when does a name become local? In-Reply-To: <1374017954.45.0.193690883208.issue18478@psf.upfronthosting.co.za> Message-ID: <1394944838.81.0.658369327164.issue18478@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hey. I am working on this patch. ---------- nosy: +nitika _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 05:41:28 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 04:41:28 +0000 Subject: [issue4744] asynchat documentation needs to be more precise In-Reply-To: <1230168171.56.0.381937953807.issue4744@psf.upfronthosting.co.za> Message-ID: <1394944888.88.0.523397680586.issue4744@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, I would like to propose a patch for this issue. ---------- nosy: +nitika _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 05:42:08 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 04:42:08 +0000 Subject: [issue16927] Separate built-in types from functions and group similar functions in functions.rst In-Reply-To: <1357883404.71.0.215467038207.issue16927@psf.upfronthosting.co.za> Message-ID: <1394944928.91.0.188572662501.issue16927@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hello everyone, I am working on this issue to create a patch ---------- nosy: +nitika _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 05:44:14 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 04:44:14 +0000 Subject: [issue18854] is_multipart and walk should document their treatment of 'message' parts. In-Reply-To: <1377612312.75.0.466824716408.issue18854@psf.upfronthosting.co.za> Message-ID: <1394945054.57.0.390814786868.issue18854@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hello everyone, I am working on this issue to create a patch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 06:13:50 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 16 Mar 2014 05:13:50 +0000 Subject: [issue20909] 3.4 cherry pick: d22ef969cb82 & f5be4ea5b43e & 25dc02a2acae new distribution & installation guides In-Reply-To: <1394713204.59.0.970372183648.issue20909@psf.upfronthosting.co.za> Message-ID: <1394946830.03.0.741936052495.issue20909@psf.upfronthosting.co.za> Larry Hastings added the comment: ok. actually pulling all the docs from default into 3.4. ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 06:15:05 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 16 Mar 2014 05:15:05 +0000 Subject: [issue18257] Two copies of python-config In-Reply-To: <1371567872.42.0.116049773773.issue18257@psf.upfronthosting.co.za> Message-ID: <1394946905.88.0.851865588195.issue18257@psf.upfronthosting.co.za> Larry Hastings added the comment: Can I mark this closed? I'm tagging 3.4.0 final soon. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 06:15:50 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 16 Mar 2014 05:15:50 +0000 Subject: [issue16245] Update html.entities.html5 dictionary and parseentities.py In-Reply-To: <1350380511.49.0.860998010837.issue16245@psf.upfronthosting.co.za> Message-ID: <1394946950.86.0.0434875863971.issue16245@psf.upfronthosting.co.za> Larry Hastings added the comment: Was this done? I'm tagging 3.4.0 final soon. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 06:17:01 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 16 Mar 2014 05:17:01 +0000 Subject: [issue20379] help(instance_of_builtin_class.method) does not display self In-Reply-To: <1390572402.09.0.311482588548.issue20379@psf.upfronthosting.co.za> Message-ID: <1394947021.75.0.905802505777.issue20379@psf.upfronthosting.co.za> Larry Hastings added the comment: Fixed in b2ee3fe195e2. ---------- resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 06:17:42 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 16 Mar 2014 05:17:42 +0000 Subject: [issue16123] IDLE - deprecate running without a subprocess In-Reply-To: <1349302429.82.0.0807471180715.issue16123@psf.upfronthosting.co.za> Message-ID: <1394947062.52.0.38755160504.issue16123@psf.upfronthosting.co.za> Larry Hastings added the comment: If the 3.4 changes are done, can we either close this or remove 3.4 from the versions? ---------- nosy: +larry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 06:18:38 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 16 Mar 2014 05:18:38 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394947118.32.0.687701188254.issue20884@psf.upfronthosting.co.za> Larry Hastings added the comment: So is this fixed? Can we close the issue? I'm tagging 3.4.0 final soon. ---------- nosy: +larry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 06:29:47 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 16 Mar 2014 05:29:47 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394947787.02.0.434284111767.issue20884@psf.upfronthosting.co.za> Nick Coghlan added the comment: Status update: - Brett added the porting note to What's New for 3.4.0 final. - the fact importlib.__init__ can't currently be frozen due to the incidental use of __file__ is now just a bug to be fixed in 0.4.1, and fixing that will be the trigger for closing this issue. - I'll file a separate bug about _frozen_importlib.__file__ being set erroneously. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 06:42:27 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 16 Mar 2014 05:42:27 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute Message-ID: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> New submission from Nick Coghlan: As part of the PEP 451 changes, frozen imports were updated to avoid setting the __file__ attribute, as that attribute makes no sense for frozen modules. However, _frozen_importlib isn't loaded through the normal mechanisms (they don't exist yet!), so it is still getting a __file__ attribute set. (This was discovered while investigating issue 20884) This is a fairly harmless state of affairs, so I suggest we leave it alone in the 3.4 maintenance releases, and just tidy it up in 3.5. However, I'm also open to fixing it in 3.4.1. ---------- components: Interpreter Core messages: 213719 nosy: brett.cannon, eric.snow, ncoghlan priority: normal severity: normal stage: test needed status: open title: _frozen_importlib should not have a __file__ attribute type: behavior versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 07:07:03 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 16 Mar 2014 06:07:03 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394950023.03.0.62730462884.issue20884@psf.upfronthosting.co.za> Nick Coghlan added the comment: Issue 20942 now covers the spurious value in _frozen_importlib.__file__, leaving this free to cover the fact that importlib/__init__.py doesn't support freezing in 3.4.0. ---------- priority: deferred blocker -> normal _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 10:17:30 2014 From: report at bugs.python.org (Berker Peksag) Date: Sun, 16 Mar 2014 09:17:30 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1394961450.78.0.0926324528081.issue20098@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- stage: needs patch -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 10:35:13 2014 From: report at bugs.python.org (Berker Peksag) Date: Sun, 16 Mar 2014 09:35:13 +0000 Subject: [issue4142] smtplib doesn't clear helo/ehlo flags on quit In-Reply-To: <1224273762.79.0.0391835714009.issue4142@psf.upfronthosting.co.za> Message-ID: <1394962513.03.0.624662943002.issue4142@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- stage: test needed -> patch review versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 13:19:11 2014 From: report at bugs.python.org (=?utf-8?q?Michael_M=C3=BCller?=) Date: Sun, 16 Mar 2014 12:19:11 +0000 Subject: [issue20943] configparser - add 'getDict' function Message-ID: <1394972351.44.0.319802284218.issue20943@psf.upfronthosting.co.za> New submission from Michael M?ller: It would be nice to have a 'getDict' function in the configparser lib. Adding that function would be simply def getDict(self, *args): return dict([entry for entry in self.items(*args)]) inside the RawConfigParser class next to the other get* functions. ---------- components: Library (Lib) messages: 213721 nosy: Michael.M?ller, lukasz.langa priority: normal severity: normal status: open title: configparser - add 'getDict' function type: enhancement versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 13:27:49 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 12:27:49 +0000 Subject: [issue20941] pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long' In-Reply-To: <1394920125.71.0.89652214774.issue20941@psf.upfronthosting.co.za> Message-ID: <1394972869.86.0.940946646402.issue20941@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 14:22:13 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Sun, 16 Mar 2014 13:22:13 +0000 Subject: [issue20827] IDLE : Display function argument list in ClassBrowser In-Reply-To: <1393772724.12.0.548840750027.issue20827@psf.upfronthosting.co.za> Message-ID: <1394976133.41.0.636595831438.issue20827@psf.upfronthosting.co.za> Saimadhav Heblikar added the comment: I have added a improved patch. What this patch does: 1. resolves issue 1 of msg213193 - uses inspect. signature() instead of inspect.getargspec. 2. resolves issue 2 of msg213193 - the module is imported only once per ClassBrowser instance. 3. resolves issue 2 of msg213333 - the classbrowser display is based on the current EditorWindow text and not based on whats on disk. All changes to reflect this have been made in ClassBrowser.py and pyclbr, therefore i did not create a new issue. 4. resolves issue 1 of msg213333 - though i feel there are better ways to do this than this patch - which manually close and create a new ClassBrowser instance what this patch does NOT do: 1. the test_pyclbr fails after the proposed changes to pyclbr,(which is just adding a new keyword argument to _readmodule,readmodule_ex. i have circled it down to this. the only other change to pyclbr is an extra "if" statement.) i have tried to modify the tests to reflect the same, but to no avail. if you can give me some hints on how to move forward, i'll be quick to implement the tests. here is the test error -> test_decorators (test.test_pyclbr.PyclbrTest) ... *** B FAIL test_easy (test.test_pyclbr.PyclbrTest) ... ok test_issue_14798 (test.test_pyclbr.PyclbrTest) ... ok test_others (test.test_pyclbr.PyclbrTest) ... *** BytesHeaderParser FAIL ====================================================================== FAIL: test_decorators (test.test_pyclbr.PyclbrTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/media/development/cpython/Lib/test/test_pyclbr.py", line 152, in test_decorators self.checkModule('test.pyclbr_input', ignore=['om']) File "/media/development/cpython/Lib/test/test_pyclbr.py", line 139, in checkModule self.assertHaskey(dict, name, ignore) File "/media/development/cpython/Lib/test/test_pyclbr.py", line 43, in assertHaskey self.assertIn(key, obj) AssertionError: 'B' not found in {} ====================================================================== FAIL: test_others (test.test_pyclbr.PyclbrTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/media/development/cpython/Lib/test/test_pyclbr.py", line 167, in test_others cm('email.parser') File "/media/development/cpython/Lib/test/test_pyclbr.py", line 139, in checkModule self.assertHaskey(dict, name, ignore) File "/media/development/cpython/Lib/test/test_pyclbr.py", line 43, in assertHaskey self.assertIn(key, obj) AssertionError: 'BytesHeaderParser' not found in {} ---------------------------------------------------------------------- Ran 4 tests in 15.437s ---------- Added file: http://bugs.python.org/file34439/classbrowser-improvements-v2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 14:24:57 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 13:24:57 +0000 Subject: [issue20943] configparser - add 'getDict' function In-Reply-To: <1394972351.44.0.319802284218.issue20943@psf.upfronthosting.co.za> Message-ID: <1394976297.92.0.95656881208.issue20943@psf.upfronthosting.co.za> R. David Murray added the comment: How is this different from myconfig['section']? ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 14:31:14 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Sun, 16 Mar 2014 13:31:14 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1394976674.47.0.375669297615.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: Why are you suggesting the use of Subversion? Why not stick with Mercurial? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 14:45:15 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 13:45:15 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1394977515.34.0.236442878665.issue17846@psf.upfronthosting.co.za> R. David Murray added the comment: Because some of the third party components for the windows built are still in a subversion repository. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 15:37:07 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 16 Mar 2014 14:37:07 +0000 Subject: [issue20940] Test 239: buffer overflow in sock_recvmsg_guts In-Reply-To: <1394916404.49.0.725449047453.issue20940@psf.upfronthosting.co.za> Message-ID: <1394980627.62.0.315519107028.issue20940@psf.upfronthosting.co.za> Charles-Fran?ois Natali added the comment: It might be a different test triggering the buffer overflow, but the underlying cause is the same as #20937. ---------- nosy: +neologix resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> test_socket: buffer overflow in sock_recvmsg_guts _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 15:42:42 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 16 Mar 2014 14:42:42 +0000 Subject: [issue16123] IDLE - deprecate running without a subprocess In-Reply-To: <1349302429.82.0.0807471180715.issue16123@psf.upfronthosting.co.za> Message-ID: <1394980962.22.0.591840008536.issue16123@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Every enhancement issue can be bumped to 3.5. ---------- versions: -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 15:48:35 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 14:48:35 +0000 Subject: [issue20944] Engineering Process Improvements Message-ID: <1394981315.04.0.921658084399.issue20944@psf.upfronthosting.co.za> New submission from Jeffrey Walton: Python's code is crisp and sharp. From a software design perspective, I don't see a lot of room for improvement. However, looking at some of the issues flagged by Clang sanitizers and existing bug reports, I think the project has a couple of small opportunities for improvement in the engineering process. The small improvements have the potential for large payoffs, and could help take a mature code base to the next level. The improvements are not sexy, and they are often overlooked. The improvements are: (1) add instrumentation to the code; and (2) add scanning and analysis to the engineering process. To improve the code and engineering process to proactively hunt obscure and hard to find bugs, I would suggest three actionable items: * ASSERTions * Clang Santizers * Coverity Scans Placing measures to proactively hunt bugs will improve the code quality, and likely allow the project to drop `-fwrapv` and friends from compiler options (http://bugs.python.org/issue1621). ASSERTions ========== The code uses Posix's little assert on occasion. Posix assert is useless during development because it raise SIGABRT. Additionally, the code has minimal assertions, so assertions are not being utilized effectively. I think there is an opportunity to use a big ASSERT. The big ASSERT raises a SIGTRAP, and during development it will ensure the debugger snaps on an unexpected condition. The big ASSERT raises awareness where needed and allows the developers to continue handling on a negative code path. ASSERTs should be liberally sprinkled. That is, ASSERT parameters, return values and program state. Python is setup correctly with NDEBUG on Release builds, so the ASSERTs will be removed in production. With a full compliment of ASSERTs in place, the code will essential debug itself under most circumstances. In fact, I often pitch it as "self-debugging code" to management. Self debugging code has three benefits. First, self debugging code is effectively a force multiplier, and it allows fewer developers to maintain a larger code base. Second, it allows non-senior members to effectively contribute to the project. Google Summer of Code interns and junior developers could be effective team members since the ASSERTs will often guide them in tracing problems. Third, ASSERTs free up time for other endeavors, like adding features to Python or watching football. Clang Sanitizers =============== I think the code base would benefit from regular Clang sanitizer scans. From initial scanning and testing, I believe Clang and its sanitizers has shown its value. The sanitizers perform dynamic analysis. The issues flagged are almost always real issues, and require almost no filtering due to false positives. The analysis should include the undefined behavior sanitizer (-fsanitize=undefined) and the address sanitizer (-fsanitize=address). There are more sanitizers available, and they are listed at http://clang.llvm.org/docs/UsersManual.html#controlling-code-generation. >From past experience, I've used Asan (address sanitizer) and UBsan (undefined behavior sanitizer) to find tricky bugs in other projects and libraries. For example, Wei Dai's Crypto++ would fail one self test when compiled with Intel's ICC (but pass them all under Clang, Comeau, GCC and MSVC). The failed Crypto++ self test was due to ICC aggressively removing undefined behavior, and the Intel compiler/optimizer targeted [not readily apprent] undefined behavior in the underlying library code. After fixing the library code identifed by Clang UBsan, Crypto++ tested fine under all compilers. The real beauty here is: (1) Python already has a mature process, so the addition of the Clang analysis will take minimal effort; and (2) Python has a rich set of self-test, so the Clang sanitizers can *really* be effective. For areas that don't have complete self test coverage, its another task that can be delegated to non-senior members and contributors. That frees up time for senior members to do other things, like adding features to Python or watching football. Coverity Scans ============== I think the project could benefit from Coverity scanning and analysis. The analysis is quite good most of the time, and I believe it will complement Python's exiting engineering process. In addition, it will complement Clang analysis is Clang is adopted. Coverity is one of the high-end analysis engines available. Though Coverity is a pay-to-play service, Coverity offers a free scanning service for free projects. The URL for the free service is http://scan.coverity.com. It cost nothing to sign up for, and it costs nothing to run a scan. Minimal effort is required to prepare a binary for upload. Coverity performs static analysis, and it will flag false positives on occasion. However, its a trade-off in the effort to proactively hunt bugs. ---------- components: Build messages: 213728 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: Engineering Process Improvements type: enhancement _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:07:08 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 15:07:08 +0000 Subject: [issue1621] Do not assume signed integer overflow behavior In-Reply-To: <1197593027.35.0.00314874350765.issue1621@psf.upfronthosting.co.za> Message-ID: <1394982428.67.0.11701061004.issue1621@psf.upfronthosting.co.za> Jeffrey Walton added the comment: Also see http://bugs.python.org/issue20944 for suggestions to identify the offending code. ---------- nosy: +Jeffrey.Walton _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:08:05 2014 From: report at bugs.python.org (coder.maliubiao) Date: Sun, 16 Mar 2014 15:08:05 +0000 Subject: [issue20945] why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all. Message-ID: <1394982485.15.0.988221424677.issue20945@psf.upfronthosting.co.za> New submission from coder.maliubiao: code: int PyTuple_SetItem(register PyObject *op, register Py_ssize_t i, PyObject *newitem) { register PyObject *olditem; register PyObject **p; if (!PyTuple_Check(op) || op->ob_refcnt != 1) { Py_XDECREF(newitem); PyErr_BadInternalCall(); return -1; } if (i < 0 || i >= Py_SIZE(op)) { Py_XDECREF(newitem); PyErr_SetString(PyExc_IndexError, "tuple assignment index out of range"); return -1; } p = ((PyTupleObject *)op) -> ob_item + i; olditem = *p; *p = newitem; Py_XDECREF(olditem); return 0; } olditem is not useful. ---------- components: Devguide messages: 213730 nosy: ezio.melotti, maliubiao at gmail.com priority: normal severity: normal status: open title: why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all. versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:10:55 2014 From: report at bugs.python.org (Tshepang Lekhonkhobe) Date: Sun, 16 Mar 2014 15:10:55 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1394982655.09.0.737671215011.issue20906@psf.upfronthosting.co.za> Changes by Tshepang Lekhonkhobe : ---------- nosy: +tshepang _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:11:10 2014 From: report at bugs.python.org (coder.maliubiao) Date: Sun, 16 Mar 2014 15:11:10 +0000 Subject: [issue20945] why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all. In-Reply-To: <1394982485.15.0.988221424677.issue20945@psf.upfronthosting.co.za> Message-ID: <1394982670.62.0.884248206067.issue20945@psf.upfronthosting.co.za> Changes by coder.maliubiao : ---------- type: -> performance _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:12:01 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 15:12:01 +0000 Subject: [issue20944] Engineering Process Improvements In-Reply-To: <1394981315.04.0.921658084399.issue20944@psf.upfronthosting.co.za> Message-ID: <1394982721.51.0.561575393228.issue20944@psf.upfronthosting.co.za> R. David Murray added the comment: We already have Coverty scan in place, and were in fact featured by them for our code quality. Currently Christian Heimes is the lead on that effort, and is monitoring the Coverty reports. We've been working on Clang stuff as developers have had interest, and accepted a patch enabling address sanitizer to be used. So, yes, we are interested in this stuff and working on it, and your contributions will be welcomed. The bug tracker is a place for dealing with specific issues, not general approaches. So please by all means open specific issues for specific suggestions :) ---------- nosy: +r.david.murray resolution: -> later stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:13:43 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 15:13:43 +0000 Subject: [issue20944] Engineering Process Improvements In-Reply-To: <1394981315.04.0.921658084399.issue20944@psf.upfronthosting.co.za> Message-ID: <1394982823.78.0.0793313885111.issue20944@psf.upfronthosting.co.za> R. David Murray added the comment: Oh, and if you there there are general issues to be discussed about approach (and I think out use of asserts might be one such), then the appropriate forum is the python-dev mailing list. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:24:06 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 15:24:06 +0000 Subject: [issue20944] Engineering Process Improvements In-Reply-To: <1394981315.04.0.921658084399.issue20944@psf.upfronthosting.co.za> Message-ID: <1394983446.09.0.276294201887.issue20944@psf.upfronthosting.co.za> R. David Murray added the comment: Oh, and if you think there there are general issues to be discussed about approach (and I think our use of asserts might be one such), then the appropriate forum is the python-dev mailing list. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:24:16 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 15:24:16 +0000 Subject: [issue20944] Engineering Process Improvements In-Reply-To: <1394981315.04.0.921658084399.issue20944@psf.upfronthosting.co.za> Message-ID: <1394983456.58.0.750613104145.issue20944@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- Removed message: http://bugs.python.org/msg213732 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 16:28:11 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 15:28:11 +0000 Subject: [issue20944] Engineering Process Improvements In-Reply-To: <1394982721.51.0.561575393228.issue20944@psf.upfronthosting.co.za> Message-ID: Jeffrey Walton added the comment: On Sun, Mar 16, 2014 at 11:12 AM, R. David Murray wrote: > > R. David Murray added the comment: > > We already have Coverty scan in place, and were in fact featured by them > for our code quality. Currently Christian Heimes is the lead on that effort, > and is monitoring the Coverty reports. Oh, my bad. I searched for the project and got 0 results. Please accept my apologies. EDIT: my dislexia got me. I searched for "Pyhton", and not "Python". Sorry about that. > We've been working on Clang stuff as developers have had interest, and > accepted a patch enabling address sanitizer to be used. That's great. Jeff ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 17:21:37 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 16 Mar 2014 16:21:37 +0000 Subject: [issue20946] ctypes test fixes Message-ID: <1394986897.24.0.595510368024.issue20946@psf.upfronthosting.co.za> New submission from Andreas Schwab: The attached patch fixes some wrong alignment assumptions in the ctype tests. It has been tested on {ppc,ppc64,ppc64le,i586,x86_64,armv6hl,aarch64,m68k}-suse-linux. ---------- components: Tests files: ctypes-align.patch keywords: patch messages: 213735 nosy: schwab priority: normal severity: normal status: open title: ctypes test fixes versions: Python 3.3, Python 3.4 Added file: http://bugs.python.org/file34440/ctypes-align.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 17:31:11 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 16 Mar 2014 16:31:11 +0000 Subject: [issue20946] ctypes test fixes In-Reply-To: <1394986897.24.0.595510368024.issue20946@psf.upfronthosting.co.za> Message-ID: <3fn5k64sFVz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 2150053d77ca by Benjamin Peterson in branch '3.3': fix ctypes test alignment assumptions (closes #20946) http://hg.python.org/cpython/rev/2150053d77ca New changeset e5a09b09bb51 by Benjamin Peterson in branch '2.7': fix ctypes test alignment assumptions (closes #20946) http://hg.python.org/cpython/rev/e5a09b09bb51 New changeset 3736bf94535c by Benjamin Peterson in branch 'default': merge 3.3 (#20946) http://hg.python.org/cpython/rev/3736bf94535c ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 17:46:48 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Sun, 16 Mar 2014 16:46:48 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1394988408.56.0.0920521006713.issue20884@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 17:47:05 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Sun, 16 Mar 2014 16:47:05 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1394988425.54.0.85328164586.issue20942@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 17:54:09 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 16:54:09 +0000 Subject: [issue18478] Class bodies: when does a name become local? In-Reply-To: <1374017954.45.0.193690883208.issue18478@psf.upfronthosting.co.za> Message-ID: <1394988849.1.0.681455561272.issue18478@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, Please review my patch attached. ---------- keywords: +patch Added file: http://bugs.python.org/file34441/issue18478.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 17:57:21 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 16:57:21 +0000 Subject: [issue4744] asynchat documentation needs to be more precise In-Reply-To: <1230168171.56.0.381937953807.issue4744@psf.upfronthosting.co.za> Message-ID: <1394989041.57.0.0516849828199.issue4744@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, Please review my patch attached.Any comments and feedback are welcome. ---------- keywords: +patch Added file: http://bugs.python.org/file34442/issue4744_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 18:15:22 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 17:15:22 +0000 Subject: [issue20945] why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all. In-Reply-To: <1394982485.15.0.988221424677.issue20945@psf.upfronthosting.co.za> Message-ID: <1394990122.25.0.235866092065.issue20945@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > olditem is not useful It is. Py_XDECREF() may have massive side effects (such as calling a __del__ method and executing arbitrary code). Therefore, you have to ensure that the tuple item is set to the new value *before* the old value is DECREF'ed. Otherwise, any code invoked by Py_XDECREF will see invalid tuple contents, and the interpreter may crash. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 18:19:11 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 17:19:11 +0000 Subject: [issue18854] is_multipart and walk should document their treatment of 'message' parts. In-Reply-To: <1377612312.75.0.466824716408.issue18854@psf.upfronthosting.co.za> Message-ID: <1394990351.75.0.749725378497.issue18854@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi David, I didn't exactly get the issue.Will you please help me with what is to be updated. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 18:35:53 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 17:35:53 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1394991353.94.0.269076567873.issue20906@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Do you want to provide a patch? > In a narrative such as the current article, a code point value is usually written in hexadecimal. I find use of the word "narrative" intimidating in the context of a technical documentation. In general, I find it disappointing that the Unicode HOWTO only gives hexadecimal representations of non-ASCII characters and (almost) never represents them in their true form. This makes things more abstract than necessary. > This is a vague claim. Probably what was intended was: "Many Internet standards define protocols in which the data must contain no zero bytes, or zero bytes have special meaning." Is this actually true? Are there "many" such standards? I think it actually means that Internet protocols assume an ASCII-compatible encoding (which UTF-8 is, but not UTF-16 or UTF-32 - nor EBCDIC :-)). > --> "Non-Unicode code systems usually don't handle all of the characters to be found in Unicode." The term *encoding* is used pervasively when dealing with the transformation of unicode to/from bytes, so I find it confusing to introduce another term here ("code systems"). I prefer the original sentence. ---------- nosy: +akuchling _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 18:39:57 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 17:39:57 +0000 Subject: [issue20947] -Wstrict-overflow findings Message-ID: <1394991597.86.0.942219538296.issue20947@psf.upfronthosting.co.za> New submission from Jeffrey Walton: $ hg id 3736bf94535c+ tip Forgive me if you were aware of these. /usr/bin/gcc -pthread -fPIC -Wno-unused-result -Werror=declaration-after-statement -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security -Wcast-align -Wtrampolines -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security -Wcast-align -Wtrampolines -I./Include -I. -IInclude -I/usr/include/x86_64-linux-gnu -I/usr/local/include -Icpython/./Include -Icpython/. -c cpython/./Modules/_posixsubprocess.c -o build/temp.linux-x86_64-3.4cpython/./Modules/_posixsubprocess.o cpython/./Modules/_posixsubprocess.c: In function ?child_exec?: cpython/./Modules/_posixsubprocess.c:491:33: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] cpython/./Modules/_posixsubprocess.c: In function ?subprocess_fork_exec?: cpython/./Modules/_posixsubprocess.c:491:33: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] cpython/./Modules/_posixsubprocess.c:491:33: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] cpython/./Modules/_posixsubprocess.c:491:33: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ... /usr/bin/gcc -pthread -fPIC -Wno-unused-result -Werror=declaration-after-statement -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security -Wcast-align -Wtrampolines -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security -Wcast-align -Wtrampolines -I./Include -I. -IInclude -I/usr/include/x86_64-linux-gnu -I/usr/local/include -Icpython/./Include -Icpython/. -c cpython/./Modules/sha512module.c -o build/temp.linux-x86_64-3.4cpython/./Modules/sha512module.o cpython/./Modules/sha512module.c: In function ?sha512_transform?: cpython/./Modules/sha512module.c:128:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] cpython/./Modules/sha512module.c:128:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ---------- components: Build hgrepos: 224 messages: 213742 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: -Wstrict-overflow findings versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 18:41:35 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 17:41:35 +0000 Subject: [issue20948] -Wformat=2 -Wformat-security findings Message-ID: <1394991695.88.0.958685925479.issue20948@psf.upfronthosting.co.za> New submission from Jeffrey Walton: $ hg id 3736bf94535c+ tip -Wformat=2 -Wformat-security are useful for detecting possible security related bugs. Compiling with the two options produced a few hits in the source code. /usr/bin/gcc -pthread -c -Wno-unused-result -Werror=declaration-after-statement -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security -Wcast-align -Wtrampolines -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security -Wcast-align -Wtrampolines -I. -IInclude -I./Include -DPy_BUILD_CORE -o Objects/unicodeobject.o cpython/./Objects/unicodeobject.c cpython/./Objects/unicodeobject.c: In function ?unicode_fromformat_arg?: cpython/./Objects/unicodeobject.c:2527:25: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Objects/unicodeobject.c:2531:25: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Objects/unicodeobject.c:2535:25: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Objects/unicodeobject.c:2538:25: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Objects/unicodeobject.c:2542:13: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Objects/unicodeobject.c:2549:25: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Objects/unicodeobject.c:2553:25: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Objects/unicodeobject.c:2557:25: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Objects/unicodeobject.c:2560:25: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] I think those are necessary for to `unicode_fromformat_arg`. /usr/bin/gcc -pthread -c -Wno-unused-result -Werror=declaration-after-statement -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security -Wcast-align -Wtrampolines -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security -Wcast-align -Wtrampolines -I. -IInclude -I./Include -DPy_BUILD_CORE -o Modules/main.o cpython/./Modules/main.c cpython/./Modules/main.c: In function ?usage?: cpython/./Modules/main.c:111:5: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Modules/main.c:118:9: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] cpython/./Modules/main.c:119:9: warning: format not a string literal, argument types not checked [-Wformat-nonliteral] I think the occurrences in main.c could benefit from "%s" to ensure the program does not accidentally leak. ---------- components: Build hgrepos: 225 messages: 213743 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: -Wformat=2 -Wformat-security findings versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 18:58:23 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 17:58:23 +0000 Subject: [issue20948] -Wformat=2 -Wformat-security findings In-Reply-To: <1394991695.88.0.958685925479.issue20948@psf.upfronthosting.co.za> Message-ID: <1394992703.89.0.915867274452.issue20948@psf.upfronthosting.co.za> Jeffrey Walton added the comment: If interested, I think the warnings can be selectively turned off: #if defined (__GNUC__) && ((__GNUC__ == 4 && __GNUC_MINOR__ >= 6) || (__GNUC__ >= 5)) # pragma GCC diagnostic push # pragma GCC diagnostic ignored "-Wformat-security" #endif unicode_fromformat_arg(...) { ... } #if defined (__GNUC__) && ((__GNUC__ == 4 && __GNUC_MINOR__ >= 6) || (__GNUC__ >= 5)) # pragma GCC diagnostic pop #endif Microsoft has a similar mechanism. It should allow the project to compile with -Wformat-security full time while maintinaing a quiet compile (silent is good). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 19:00:31 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 18:00:31 +0000 Subject: [issue20948] -Wformat=2 -Wformat-security findings In-Reply-To: <1394991695.88.0.958685925479.issue20948@psf.upfronthosting.co.za> Message-ID: <1394992831.56.0.0622514132578.issue20948@psf.upfronthosting.co.za> Jeffrey Walton added the comment: > #if defined (__GNUC__) && ((__GNUC__ == 4 && __GNUC_MINOR__ >= 6) || (__GNUC__ >= 5)) > # pragma GCC diagnostic push > # pragma GCC diagnostic ignored "-Wformat-security" > #endif My bad... -Wformat-nonliteral ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 19:20:49 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sun, 16 Mar 2014 18:20:49 +0000 Subject: [issue17442] code.InteractiveInterpreter doesn't display the exception cause In-Reply-To: <1363468664.92.0.794606977989.issue17442@psf.upfronthosting.co.za> Message-ID: <1394994049.06.0.820728053844.issue17442@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34443/issue17442_1.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 19:26:01 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 18:26:01 +0000 Subject: [issue17383] Possibly ambiguous phrasing in tutorial/modules#more-on-modules In-Reply-To: <1362700500.92.0.448355159104.issue17383@psf.upfronthosting.co.za> Message-ID: <1394994361.2.0.41682038613.issue17383@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, I would like to propose a patch for this issue. ---------- nosy: +nitika _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 19:34:53 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 18:34:53 +0000 Subject: [issue18854] is_multipart and walk should document their treatment of 'message' parts. In-Reply-To: <1377612312.75.0.466824716408.issue18854@psf.upfronthosting.co.za> Message-ID: <1394994893.98.0.0910865621518.issue18854@psf.upfronthosting.co.za> R. David Murray added the comment: Well, probably the best thing to do to understand the issue is to look at the implementation of Message.walk and is_multipart, and to notice that "is_multipart()" can return a different answer than "msg.get_content_maintype() == 'multipart'" if the Message content type is "message/rfc822". You may want to do some reading about how to construct Messages and experiment by creating such a message/rfc822 Message to really understand it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 20:26:58 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 19:26:58 +0000 Subject: [issue1738] filecmp.dircmp does exact match only In-Reply-To: <1199482445.72.0.241275927673.issue1738@psf.upfronthosting.co.za> Message-ID: <1394998018.66.0.102840184378.issue1738@psf.upfronthosting.co.za> Nikolaus Rath added the comment: I don't think that we can just introduce path normalization in phase0. Even though I agree that this would be the proper way to do it when reimplementing from scratch, it breaks backward compatibility. There also is a small mistake in that the *match* attribute should also be used for subdirectories in the `phase4` method. Other than that, this patch looks good to me. I fixed the above issues, rebased on current hg tip, and added some missing markup in the documentation. After inspecting the code, it seems that there is no difference between directory entries being "hidden" by the *hide* parameter, and being "ignored* by the *ignore* parameter, so I also updated the documentation make this less confusing. I could not reproduce the test failure reported by Mark, but this is most likely because I could not find out on what base revision to apply his patch. I think this is ready for commit. ---------- nosy: +nikratio Added file: http://bugs.python.org/file34444/issue1738.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 20:27:44 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 19:27:44 +0000 Subject: [issue1738] Add match parameter to filecmp.dircmp to ignore name patterns In-Reply-To: <1199482445.72.0.241275927673.issue1738@psf.upfronthosting.co.za> Message-ID: <1394998064.98.0.539849793124.issue1738@psf.upfronthosting.co.za> Changes by Nikolaus Rath : ---------- title: filecmp.dircmp does exact match only -> Add match parameter to filecmp.dircmp to ignore name patterns versions: +Python 3.5 -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 20:28:16 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 19:28:16 +0000 Subject: [issue1738] Add match parameter to filecmp.dircmp to ignore using patterns In-Reply-To: <1199482445.72.0.241275927673.issue1738@psf.upfronthosting.co.za> Message-ID: <1394998096.15.0.599118570012.issue1738@psf.upfronthosting.co.za> Changes by Nikolaus Rath : ---------- title: Add match parameter to filecmp.dircmp to ignore name patterns -> Add match parameter to filecmp.dircmp to ignore using patterns _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 20:37:03 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 19:37:03 +0000 Subject: [issue20949] Missing platform security integrations Message-ID: <1394998623.61.0.250593398151.issue20949@psf.upfronthosting.co.za> New submission from Jeffrey Walton: $ hg id 3736bf94535c+ tip A standard Python build does not take a proactive approach to integrating with platform security measures. Attepting to add the measures results in a failed build. For example: export CC=/usr/bin/gcc export CXX=/usr/bin/g++ export CFLAGS="-fPIC -fstack-protector-all -D_FORTIFY_SOURCE=2" export CXXFLAGS="-fPIC -fstack-protector-all -D_FORTIFY_SOURCE=2" export LDFLAGS="-pie -Wl,-z,noexecstack -Wl,-z,noexecheap -Wl,-z,now -Wl,-z,relro" will configure properly, but will fail to build. The idea is to build executables with {-fPIE,-pie} and build shared objects with {-fPIC,-shared}. Both executables and shared objects get the remaining platform security integrations like stack protectors and NX stacks/heaps. In the case an object file is used for both an executable and shared object, it should be compiled with -fPIC (and linking will include -pie or -shared as required). Its OK to use -fPIC in place of -fPIE. See http://gcc.gnu.org/bugzilla/show_bug.cgi?id=52885 for details. ***** Examining the failed compile: /usr/bin/gcc -pthread -shared -pie -Wl,-z,noexecstack -Wl,-z,noexecheap -Wl,-z,now -Wl,-z,relro -pie -Wl,-z,noexecstack -Wl,-z,noexecheap -Wl,-z,now -Wl,-z,relro -pie -Wl,-z,noexecstack -Wl,-z,noexecheap -Wl,-z,now -Wl,-z,relro -fPIC -fstack-protector-all -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.4/home/jwalton/Desktop/cpython-checkout/Modules/_struct.o -L/usr/lib/x86_64-linux-gnu -L/usr/local/lib -o build/lib.linux-x86_64-3.4/_struct.cpython-34m.so So, autotools tried to add both -pie (for executables) and -shared (for shared objects). Fail. The same problem occurs with _struct.cpython-34m.so, _ctypes_test.cpython-34m.so, array.cpython-34m.so, cmath.cpython-34m.so, math.cpython-34m.so, time.cpython-34m.so, _datetime.cpython-34m.so, _random.cpython-34m.so, _bisect.cpython-34m.so, ... ***** I know I can omit -pie from CFLAGS and CXXFLAGS: export CC=/usr/bin/gcc export CXX=/usr/bin/g++ export CFLAGS="-fPIC -fstack-protector-all -D_FORTIFY_SOURCE=2" export CXXFLAGS="-fPIC -fstack-protector-all -D_FORTIFY_SOURCE=2" export LDFLAGS="-Wl,-z,noexecstack -Wl,-z,noexecheap -Wl,-z,now -Wl,-z,relro" but then I have to manually add -pie to Makefile lines with $BUILDPYTHON (and others, like _testembed and _freeze_importlib): $(BUILDPYTHON): Modules/python.o $(LIBRARY) $(LDLIBRARY) $(PY3LIBRARY) $(LINKCC) -pie $(PY_LDFLAGS) $(LINKFORSHARED) -o $@ Modules/python.o $(BLDLIBRARY) $(LIBS) $(MODLIBS) $(SYSLIBS) $(LDLAST) ... ***** Examining an executable produced by the modified Makefil with Tobias Klein's Checksec (http://www.trapkit.de/tools/checksec.html) shows the platform security integrations were successfully applied: $ checksec.sh --file ./python RELRO STACK CANARY NX PIE RPATH RUNPATH FILE Full RELRO Canary found NX enabled PIE enabled No RPATH No RUNPATH ./python ***** Running `make test` with the security integrations worked as expected, and did not result in any adverse behavior (like an abrupt shutdown). ***** It would be great if Python tested for features like ASLR for executables, and simply added {-fPIE,-pie} as available. The same is true for the other security offerings (_FORTIFY_SOURCE should be added to Release builds only). ---------- components: Build hgrepos: 226 messages: 213749 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: Missing platform security integrations versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:04:11 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sun, 16 Mar 2014 20:04:11 +0000 Subject: [issue15582] Enhance inspect.getdoc to follow inheritance chains In-Reply-To: <1344394334.01.0.280520797106.issue15582@psf.upfronthosting.co.za> Message-ID: <1395000251.69.0.495074273505.issue15582@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34445/issue15582.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:04:18 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Sun, 16 Mar 2014 20:04:18 +0000 Subject: [issue17383] Possibly ambiguous phrasing in tutorial/modules#more-on-modules In-Reply-To: <1362700500.92.0.448355159104.issue17383@psf.upfronthosting.co.za> Message-ID: <1395000258.33.0.700319228779.issue17383@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hello everyone, I have tried creating a patch for the issue, Please review the attached patch. ---------- keywords: +patch Added file: http://bugs.python.org/file34446/issue17383.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:05:42 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 20:05:42 +0000 Subject: [issue20949] Missing platform security integrations In-Reply-To: <1394998623.61.0.250593398151.issue20949@psf.upfronthosting.co.za> Message-ID: <1395000342.58.0.628537299411.issue20949@psf.upfronthosting.co.za> Jeffrey Walton added the comment: > $ checksec.sh --file ./python > RELRO STACK CANARY NX PIE RPATH RUNPATH FILE > Full RELRO Canary found NX enabled PIE enabled No RPATH No RUNPATH ./python Here's what a standard Python build looks like (without the platform security integrations): $ checksec.sh --file ./python RELRO STACK CANARY NX PIE RPATH RUNPATH FILE No RELRO No canary found NX enabled No PIE No RPATH No RUNPATH ./python I believe the NX stack is coming Debian's hardening for amd64's (https://wiki.debian.org/Hardening). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:10:03 2014 From: report at bugs.python.org (mattip) Date: Sun, 16 Mar 2014 20:10:03 +0000 Subject: [issue20887] stdlib compatibility with pypy, test_zipfile.py In-Reply-To: <1394485864.85.0.338262339301.issue20887@psf.upfronthosting.co.za> Message-ID: <1395000603.67.0.399468234046.issue20887@psf.upfronthosting.co.za> mattip added the comment: The test_zipfile in Python 3 is very different from this one, so I would prefer that it be two seperate issues. After your review of the patch, are there remaining issues that need to be cleared up? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:17:10 2014 From: report at bugs.python.org (Alexandre JABORSKA) Date: Sun, 16 Mar 2014 20:17:10 +0000 Subject: [issue20950] asyncio.docs : asyncio.subprocess.Process.wait() method typo Message-ID: <1395001030.61.0.991983384964.issue20950@psf.upfronthosting.co.za> New submission from Alexandre JABORSKA: The asyncio.subprocess.Process.wait() documentation mention "self" parameter (typo ?) and don't tell it's a coroutine. ---------- assignee: docs at python components: Documentation messages: 213753 nosy: ajaborsk, docs at python priority: normal severity: normal status: open title: asyncio.docs : asyncio.subprocess.Process.wait() method typo type: enhancement versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:19:30 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sun, 16 Mar 2014 20:19:30 +0000 Subject: [issue19840] The is no way to tell shutil.move to ignore metadata In-Reply-To: <1385816740.15.0.284400453847.issue19840@psf.upfronthosting.co.za> Message-ID: <1395001170.6.0.2690046685.issue19840@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34447/issue19840.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:29:53 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 16 Mar 2014 20:29:53 +0000 Subject: [issue20950] asyncio.docs : asyncio.subprocess.Process.wait() method typo In-Reply-To: <1395001030.61.0.991983384964.issue20950@psf.upfronthosting.co.za> Message-ID: <3fnC1X31xTz7LjS@mail.python.org> Roundup Robot added the comment: New changeset 1009cf8cb304 by Victor Stinner in branch 'default': Issue #20950: Fix typo asyncio doc, wait() has no self parameter http://hg.python.org/cpython/rev/1009cf8cb304 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:30:33 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 16 Mar 2014 20:30:33 +0000 Subject: [issue20950] asyncio.docs : asyncio.subprocess.Process.wait() method typo In-Reply-To: <1395001030.61.0.991983384964.issue20950@psf.upfronthosting.co.za> Message-ID: <1395001833.24.0.820387616979.issue20950@psf.upfronthosting.co.za> STINNER Victor added the comment: Thanks, it has been fixed (in 12 minutes ;-)). I also mentionned that communicate() and wait() are coroutines. ---------- nosy: +haypo resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:38:57 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 16 Mar 2014 20:38:57 +0000 Subject: [issue20941] pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long' In-Reply-To: <1394920125.71.0.89652214774.issue20941@psf.upfronthosting.co.za> Message-ID: <1395002337.27.0.843459132125.issue20941@psf.upfronthosting.co.za> STINNER Victor added the comment: Hi, > pytime.c:184: runtime error: value -1e+200 is outside the range of representable values of type 'long' How did you get this warning? > Shouldn't a range test based on TIME_T_MAX with an epsilon occur first? Two lines after, the integer overflow is checked: *sec = (time_t)intpart; err = intpart - (double)*sec; if (err <= -1.0 || err >= 1.0) { error_time_t_overflow(); return -1; } And it works, example: >>> import _testcapi >>> _testcapi.pytime_object_to_time_t(-1e+200, 0) Traceback (most recent call last): File "", line 1, in OverflowError: timestamp out of range for platform time_t (where 0 means _PyTime_ROUND_DOWN) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:46:36 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 20:46:36 +0000 Subject: [issue18747] Re-seed OpenSSL's PRNG after fork In-Reply-To: <1376570101.71.0.249202475923.issue18747@psf.upfronthosting.co.za> Message-ID: <1395002796.13.0.92603928915.issue18747@psf.upfronthosting.co.za> Jeffrey Walton added the comment: > It probably is an OpenSSL bug but the declaration doesn't help us. > It's not the first time Python has to work around OpenSSL, e.g. #18709. Sorry to dig up an old issue. But here's some reading on it if interested. Ben Laurire pushed a patch to mix in PID and time. The PID was already being used, so the patch adds the time. See "Mixing time into the pool", http://www.mail-archive.com/openssl-dev at openssl.org/msg33012.html. And the commit: https://github.com/openssl/openssl/commit/3cd8547a2018ada88a4303067a2aa15eadc17f39. OpenSSL added a wiki page for reading on the subject: http://wiki.openssl.org/index.php/Random_fork-safety. ---------- nosy: +Jeffrey.Walton _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:46:45 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sun, 16 Mar 2014 20:46:45 +0000 Subject: [issue20945] why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all. In-Reply-To: <1394982485.15.0.988221424677.issue20945@psf.upfronthosting.co.za> Message-ID: <1395002805.45.0.658372329721.issue20945@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 21:56:35 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 16 Mar 2014 20:56:35 +0000 Subject: [issue11448] docs for HTTPConnection.set_tunnel are ambiguous In-Reply-To: <1299636529.48.0.302129596868.issue11448@psf.upfronthosting.co.za> Message-ID: <3fnCcL6JJFz7LjN@mail.python.org> Roundup Robot added the comment: New changeset 68a257ca6be6 by Benjamin Peterson in branch '3.3': improve set_tunnel docs (closes #11448) http://hg.python.org/cpython/rev/68a257ca6be6 New changeset 5cab0ada97b2 by Benjamin Peterson in branch 'default': merge 3.3 (#11448) http://hg.python.org/cpython/rev/5cab0ada97b2 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 22:16:31 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 21:16:31 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket Message-ID: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> New submission from Nikolaus Rath: When using non-blocking operation, the SSLSocket.send method returns 0 if no data can be sent at this point. This is counterintuitive, because in the same situation (write to non-blocking socket that isn't ready for IO): * A regular (non-SSL) socket raises BlockingIOError * libc's send(2) does not return 0, but -EAGAIN or -EWOULDBLOCK. * OpenSSL's ssl_write does not return 0, but returns an SSL_ERROR_WANT_WRITE error * The ssl module's documentation describes the SSLWantWrite exception as "A subclass of SSLError raised by a non-blocking SSL socket when trying to read or write data, but more data needs to be sent on the underlying TCP transport before the request can be fulfilled." * Consistent with that, trying to *read* from a non-blocking SSLSocket when no data is ready raises SSLWantRead, instead of returning zero. This behavior also makes it more complicated to write code that works with both SSLSockets and regular sockets. Since the current behavior undocumented at best (and contradicting the documentation at worst), can we change this in Python 3.5? ---------- components: Library (Lib) messages: 213759 nosy: christian.heimes, giampaolo.rodola, janssen, nikratio, pitrou priority: normal severity: normal status: open title: SSLSocket.send() returns 0 for non-blocking socket type: behavior versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 22:22:04 2014 From: report at bugs.python.org (Gareth Rees) Date: Sun, 16 Mar 2014 21:22:04 +0000 Subject: [issue20941] pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long' In-Reply-To: <1394920125.71.0.89652214774.issue20941@psf.upfronthosting.co.za> Message-ID: <1395004924.83.0.669965701773.issue20941@psf.upfronthosting.co.za> Gareth Rees added the comment: > How did you get this warning? This looks like runtime output from a program built using Clang/LLVM with -fsanitize=undefined. See here: http://clang.llvm.org/docs/UsersManual.html#controlling-code-generation Signed integer overflow is undefined behaviour, so by the time *sec = (time_t)intpart has been evaluated, the undefined behaviour has already happened. It is too late to check for it afterwards. ---------- nosy: +Gareth.Rees _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 22:52:12 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 21:52:12 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395006732.61.0.629868220906.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: This is actually seems to be not just an inconvience, but a real bug: since SSLSocket.sendall() uses SSLSocket.send() internally, the former method will busy-loop when called on a non-blocking socket. Note also that the .sendto and .write methods already behave consistently and raise SSLWantWrite. It seems it's really just the send() method that is the lone outlier. The attached patch changes ssl.send to raise SSLWantWrite instead of returning zero. The full testsuite still runs fine. I'm a bit sceptical though, because the code looks as if send() was deliberately written to catch the SSLWantWrite exception and return zero instead.. Can anyone familiar with the code comment on this? ---------- keywords: +patch Added file: http://bugs.python.org/file34448/issue20951.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:01:33 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sun, 16 Mar 2014 22:01:33 +0000 Subject: [issue16245] Update html.entities.html5 dictionary and parseentities.py In-Reply-To: <1350380511.49.0.860998010837.issue16245@psf.upfronthosting.co.za> Message-ID: <1395007293.36.0.962370235139.issue16245@psf.upfronthosting.co.za> ?ric Araujo added the comment: I just ran the script: $ Tools/scripts/parse_html5_entities.py The current dictionary is updated. This is done :?) ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:03:39 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sun, 16 Mar 2014 22:03:39 +0000 Subject: [issue16245] Update html.entities.html5 dictionary and parseentities.py In-Reply-To: <1350380511.49.0.860998010837.issue16245@psf.upfronthosting.co.za> Message-ID: <1395007419.66.0.452321518281.issue16245@psf.upfronthosting.co.za> ?ric Araujo added the comment: BTW this message does not mean that the dictionary was just updated, but that is was already up to date. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:11:31 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 22:11:31 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395007891.11.0.0699529872218.issue20951@psf.upfronthosting.co.za> R. David Murray added the comment: A little hg sleuthing (which I assume you did but I'll record for the record) reveals that this was introduced by Bill Jansen in changeset 8a281bfc058d. Following the bugs mentioned in the checkin message, it looks like it *might* have been related to issue 1251, but there really isn't enough information in the issues or the checkin to tell for sure. It certainly sounds like the problems mentioned in that issue may be relevant, though (the disconnection between the unecrypted data send and what actually gets placed on the wire and when). I see you already added Bill Jansen to nosy, so that's probably the best bet for getting an answer, if we are lucky and he both responds and remembers :) ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:19:16 2014 From: report at bugs.python.org (Kamilla) Date: Sun, 16 Mar 2014 22:19:16 +0000 Subject: [issue18624] Add alias for iso-8859-8-i which is the same as iso-8859-8 In-Reply-To: <1375398269.06.0.0330535739148.issue18624@psf.upfronthosting.co.za> Message-ID: <1395008356.02.0.353663698814.issue18624@psf.upfronthosting.co.za> Kamilla added the comment: Adding aliases to the set of iso-8859-8. ---------- keywords: +patch Added file: http://bugs.python.org/file34449/adding_aliases.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:26:57 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 22:26:57 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395008817.14.0.00442855634472.issue20951@psf.upfronthosting.co.za> Antoine Pitrou added the comment: It's probably too late to change this, unfortunately. There are non-blocking frameworks and libraries out there relying on the current behaviour. As for sendall(), it doesn't really make sense on a non-blocking socket anyway. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:27:03 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Sun, 16 Mar 2014 22:27:03 +0000 Subject: [issue17383] Possibly ambiguous phrasing in tutorial/modules#more-on-modules In-Reply-To: <1362700500.92.0.448355159104.issue17383@psf.upfronthosting.co.za> Message-ID: <1395008823.15.0.241112695646.issue17383@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for the patch. +Enhancing the More on Modules documentation +-------------------------------------------------------------------- This should not be in the patch. -Modules can import other modules. It is customary but not required -to place all import statements at the beginning of a module (or script, -for that matter). The imported module names are placed in the importing -module?s global symbol table. +Modules can import other modules. It is customary but not required +to place all import statements at the beginning of a module (or script, +for that matter). The imported module names are placed in the importing +module?s global symbol table. These lines are not changed, I suspect the characters used for the end of lines have been changed by your text editor. Please fix that (search for ?EOL? or ?hgeol? in the devguide). +For more on namespace, follow the link : +http://docs.python.org/2/tutorial/classes.html#python-scopes-and-namespaces I don?t think adding this link solves the ambiguous phrasing. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:43:34 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 22:43:34 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395009814.77.0.218266596092.issue20112@psf.upfronthosting.co.za> R. David Murray added the comment: My intent here was that the rewrite should specify where the data that gets placed into the template when it is used comes from. That would be 'responses' by default, but can be overridden in 'send_error'. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:43:43 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Sun, 16 Mar 2014 22:43:43 +0000 Subject: [issue20952] OpenSSL and RDRAND Message-ID: <1395009823.06.0.12513934029.issue20952@psf.upfronthosting.co.za> New submission from Jeffrey Walton: Some versions of OpenSSL use the RDRAND engine by default. The versions include openssl-1.0.1-beta1 through openssl-1.0.1f. RDRAND has taken some criticism because its essentially unaudited and it could be spiked like the Dual-EC generator (http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html). If the RDRAND engine is in effect, then the application and the library (internally) will be using the generator. But some some folks don't want to use an unaudited generator. I'm not sure what the best action is to take. For reading on ways to disable the RDRAND engine, see http://seclists.org/fulldisclosure/2013/Dec/142. ---------- components: Extension Modules messages: 213769 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: OpenSSL and RDRAND _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 16 23:48:46 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 22:48:46 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395010125.99.0.235623354434.issue20112@psf.upfronthosting.co.za> R. David Murray added the comment: Hmm. Rereading your patch I see that that is what you are trying to do, but I find the order of presentation confusing. I would rather see the text focus on the fact that the string is used by send_error, and that the variables are filled by default from responses based on the code passed to send_error, and that you can also specify an alternate explain message that overrides the one from responses when calling send_error. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:10:57 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 23:10:57 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1395011457.31.0.0111558145752.issue20898@psf.upfronthosting.co.za> R. David Murray added the comment: Thanks. That patch looks good except that it is missing the corresponding documentation changes, but... I just noticed that this table is a partial duplicate of the table in http.server. I suspect this has historical origins, but I don't see any reason to maintain the duplication. I wonder if we should do some refactoring here. This is getting a beyond the original scope of this issue, but it seems to me that the common stuff used by http.server and http.client (which is mostly in http.client, except for the 'explain' messages that are in the http.server responses list) could be moved into a 'common' or 'util' module, and imported from both, thus reducing the direct coupling between http.server and http.client. (The 'responses' object in http.client would have to be computed from the one in this new module, since the http.client one doesn't contain the 'explain' messages). ---------- nosy: +orsenthil versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:17:18 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 23:17:18 +0000 Subject: [issue18624] Add alias for iso-8859-8-i which is the same as iso-8859-8 In-Reply-To: <1375398269.06.0.0330535739148.issue18624@psf.upfronthosting.co.za> Message-ID: <1395011838.12.0.814054727587.issue18624@psf.upfronthosting.co.za> R. David Murray added the comment: >From python's point of view they are both aliases of iso-8859_8, as discussed in this issue. Python does not have iso-8859_8-e and i codecs, which you changes to the alias table implies that it does (the target of the entry in the aliases table is the python codec name...and there is only iso8859_8.py, not iso8859_8_E.py or _I.py). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:21:06 2014 From: report at bugs.python.org (Curtis Doty) Date: Sun, 16 Mar 2014 23:21:06 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() should use PROTOCOL_SSLv23, not PROTOCOL_SSLv3 In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1395012066.38.0.548996965109.issue20896@psf.upfronthosting.co.za> Changes by Curtis Doty : ---------- nosy: +GreenKey _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:21:25 2014 From: report at bugs.python.org (Curtis Doty) Date: Sun, 16 Mar 2014 23:21:25 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395012085.4.0.921922950594.issue20939@psf.upfronthosting.co.za> Changes by Curtis Doty : ---------- nosy: +GreenKey _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:21:59 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 23:21:59 +0000 Subject: [issue18624] Add alias for iso-8859-8-i which is the same as iso-8859-8 In-Reply-To: <1375398269.06.0.0330535739148.issue18624@psf.upfronthosting.co.za> Message-ID: <1395012119.66.0.257778343915.issue18624@psf.upfronthosting.co.za> R. David Murray added the comment: The tests are in test_encodings.py. It is interesting that the tests pass with your patch applied; that indicates that there is a missing test, since we should be testing that all of the values in the aliases table are the names of existing codecs, and apparently we aren't. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:25:01 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 16 Mar 2014 23:25:01 +0000 Subject: [issue20952] OpenSSL and RDRAND In-Reply-To: <1395009823.06.0.12513934029.issue20952@psf.upfronthosting.co.za> Message-ID: <1395012301.24.0.999989069652.issue20952@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +christian.heimes, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:28:08 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 23:28:08 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395012488.79.0.431743067542.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Antoine, do you know that there are frameworks out there using this, or is that a guess? asyncio, for example, seems to expect an SSLWantWrite exception as well. (it also works with a zero return, but it's not clear from the code if that's by design or by a chance). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:30:35 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 23:30:35 +0000 Subject: [issue20952] OpenSSL and RDRAND In-Reply-To: <1395009823.06.0.12513934029.issue20952@psf.upfronthosting.co.za> Message-ID: <1395012635.6.0.87130494681.issue20952@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Apart from our Windows binaries, this doesn't seem much of a Python issue. Python normally links with whatever the system OpenSSL is. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:35:16 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 16 Mar 2014 23:35:16 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395012488.79.0.431743067542.issue20951@psf.upfronthosting.co.za> Message-ID: <1395012913.2300.0.camel@fsol> Antoine Pitrou added the comment: > Antoine, do you know that there are frameworks out there using this, > or is that a guess? It's just a guess. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:37:06 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 16 Mar 2014 23:37:06 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() should use PROTOCOL_SSLv23, not PROTOCOL_SSLv3 In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <1395013026.22.0.637476803356.issue20896@psf.upfronthosting.co.za> STINNER Victor added the comment: Benjamin: Could you please mention your change in Misc/NEWS? Is it ok to change that in Python 3.1 & 3.2? Should the change be mentionned in the doc (:versionchanged:)? ---------- resolution: fixed -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:40:27 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 23:40:27 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395013227.98.0.346645663206.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Twisted does not seem to rely on it either (there's no mention of SSLWant* in the source at all, and without that, you can't possibly have support for non-blocking ssl sockets). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:53:35 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 23:53:35 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395014015.57.0.401465701241.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: gevent is calling _sslobject.write() directly, so it would not be affected by any change. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:57:12 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Sun, 16 Mar 2014 23:57:12 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395014232.72.0.593215792034.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Tornado uses SSLSocket.send(), and it looks as if a SSLWantWrite exception is not caught but would propagate, so this would probably break. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 00:59:00 2014 From: report at bugs.python.org (Filip Malczak) Date: Sun, 16 Mar 2014 23:59:00 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1395014340.64.0.796022057067.issue20898@psf.upfronthosting.co.za> Filip Malczak added the comment: If we're getting out of original scope, then I wonder... Maybe we should keep only standard status codes here? If not, which should we support, and which not? What about custom Spring 420 Method Failure? One way to clean up mess here is to create some dictionaries called Http09, Http10, Http11, but also Nginx, Spring, InternetDraft, etc - they would hold codes specific to some standard or extension (and they should be incremental, so Http11 would hold only those codes that came with HTTP 1.1, not any of HTTP 1.0 codes). Also, we should provide function responses_mapping which should take dictionaries with code mappings, so one may use it like responses_mapping(Http09, Http10, Http11, Spring). Module attribute responses should be initialized to responses_mapping(Http09, Http10, Http11), so it would contain standard codes only. responses_mapping (we should probably consider different name) should take any number of dicts, merge them and return merging result. Additionally, I think it should overwrite merged values, so if we call it with two dicts, which hold the same key - value from last dict with this key should be used. Essentially, it is just: def responses_mapping(*dicts): out = {} for d in dicts: out.update(d) return out Now, we would have clean responses dictionary (mentioned in first comment, one that started this issue), and possibility to extend responses set with different protocol and extension versions. There may be one problem - many apps and libs (possibly standard python library too) may use keys from out of HTTP standard, so this change could break backwards compability. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 01:03:18 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Mon, 17 Mar 2014 00:03:18 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395014598.55.0.655551365932.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: More info on twisted: it uses PyOpenSSL rather than the stdlib ssl module, so it's not affected at all. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 01:17:22 2014 From: report at bugs.python.org (Graham Wideman) Date: Mon, 17 Mar 2014 00:17:22 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395015442.97.0.938074016902.issue20906@psf.upfronthosting.co.za> Graham Wideman added the comment: > Do you want to provide a patch? I would be happy to, but I'm not currently set up to create a patch. Also, I hoped that an author who has more history with this article would supervise, especially where I don't know what the original intent was. > I find use of the word "narrative" intimidating in the context of a technical documentation. Agreed. How about "In documentation such as the current article..." > In general, I find it disappointing that the Unicode HOWTO only gives > hexadecimal representations of non-ASCII characters and (almost) never > represents them in their true form. This makes things more abstract > than necessary. I concur with reducing unnecessary abstraction. No sure what you mean by "true form". Do you mean show the glyph which the code point represents? Or the sequence of bytes? Or display the code point value in decimal? > > This is a vague claim. Probably what was intended was: "Many > > Internet standards define protocols in which the data must > > contain no zero bytes, or zero bytes have special meaning." > > Is this actually true? Are there "many" such standards? > I think it actually means that Internet protocols assume an ASCII-compatible > encoding (which UTF-8 is, but not UTF-16 or UTF-32 - nor EBCDIC :-)). Ah -- yes that makes sense. > > --> "Non-Unicode code systems usually don't handle all of > > the characters to be found in Unicode." > The term *encoding* is used pervasively when dealing with the transformation > of unicode to/from bytes, so I find it confusing to introduce another term here > ("code systems"). I prefer the original sentence. I see that my revision missed the target. There is a problem, but it is wider than this sentence. One of the most essential points this article should make clear is the distinction between older schemes with a single mapping: Characters <--> numbers in particular binary format. (eg: ASCII) ... versus Unicode with two levels of mapping... Characters <--> code point numbers <--> particular binary format of the number data and sequences thereof. In the older schemes, "encoding" referred to the one mapping: chars <--> numbers in particular binary format. In Unicode, "encoding" refers only to the mapping: code point numbers <--> binary format. It does not refer to the chars <--> code point mapping. (At least, I think that's the case. Regardless, the two mappings need to be rigorously distinguished.) On review, there are many points in the article that muddy this up. For example, "Unicode started out using 16-bit characters instead of 8-bit characters". Saying "so-an-so-bit characters" about Unicode, in the current article, is either wrong, or very confusing. Unicode characters are associated with code points, NOT with any _particular_ bit level representation. If I'm right about the preceding, then it would be good for that to be spelled out more explicitly, and used consistently throughout the article. (I won't try to list all the examples of this problem here -- too messy.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 01:26:36 2014 From: report at bugs.python.org (Graham Wideman) Date: Mon, 17 Mar 2014 00:26:36 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395015996.83.0.917778771463.issue20906@psf.upfronthosting.co.za> Graham Wideman added the comment: A further issue regarding "one-to-one mappings". Article: "Encodings don?t have to be simple one-to-one mappings like Latin-1. Consider IBM?s EBCDIC, which was used on IBM mainframes." I don't think this paragraph is about one-to-one mappings per se. (ie: one character to one code.) It seems to be about whether ranges of characters whose code values are contiguous in one coding system are also contiguous in another coding system. The EBCDIC encoding is still one-to-one, I believe. The subject of one-chararacter-to-one-code mapping is important (normalization etc), though perhaps beyond the current article. But I think the article should avoid suggesting that many-to-one or one-to-many scenarios are common. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 02:15:50 2014 From: report at bugs.python.org (=?utf-8?q?=C5=81ukasz_Langa?=) Date: Mon, 17 Mar 2014 01:15:50 +0000 Subject: [issue20943] configparser - add 'getDict' function In-Reply-To: <1394972351.44.0.319802284218.issue20943@psf.upfronthosting.co.za> Message-ID: <1395018949.97.0.463472812025.issue20943@psf.upfronthosting.co.za> ?ukasz Langa added the comment: Michael, what you wish is already a part of configparser. Let's use this as an example: >>> p = configparser.ConfigParser() >>> p.read_string(""" ... [one] ... opt=val ... [two] ... num=1 ... str=bzz ... bool=true ... """) When asking for a specific section, you get a SectionProxy object. It has a dict-like API but is not a dict: >>> p['two'] >>> isinstance(p['two'], dict) False The reason for that is two-fold: firstly this enables us to make changes made on a section object persistent within the main parser. Secondly, this enables us to add configparsser-specific functionality (like dynamic interpolation, type conversions, etc.): >>> p['two']['num'] '1' >>> p['two'].getint('num') 1 >>> p['two']['str'] = 'bool is %(bool)s' >>> p['two']['str'] 'bool is true' >>> p['two']['bool'] = 'false' >>> p['two']['str'] 'bool is false' Because the section proxy object follows the dict API very closely, it's trivial to convert a section to a dict: >>> dict(p['two']) {'str': 'bool is false', 'bool': 'false', 'num': '1'} Note, however, that this sets in stone interpolations and doesn't provide built-in type conversions. ---------- assignee: -> lukasz.langa resolution: -> works for me status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 02:38:28 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Mon, 17 Mar 2014 01:38:28 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395020308.45.0.540107932007.issue20906@psf.upfronthosting.co.za> Changes by A.M. Kuchling : ---------- nosy: -akuchling _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 03:35:42 2014 From: report at bugs.python.org (Daniel Andrade Groppe) Date: Mon, 17 Mar 2014 02:35:42 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1395023742.17.0.595930241993.issue20898@psf.upfronthosting.co.za> Changes by Daniel Andrade Groppe : Removed file: http://bugs.python.org/file34433/issue20898.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 03:40:47 2014 From: report at bugs.python.org (Daniel Andrade Groppe) Date: Mon, 17 Mar 2014 02:40:47 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1395024047.44.0.975049454134.issue20898@psf.upfronthosting.co.za> Daniel Andrade Groppe added the comment: Here goes the patch once again, this time with the changes to the documentation. Two files were modified: 1. /Lib/http/client.py 2. /Doc/library/http.client.rst Hope this helps until a decision is made on how to remove duplicate codes in http.clinet and http.server ---------- Added file: http://bugs.python.org/file34450/issue20898_with_doc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 03:41:58 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Mon, 17 Mar 2014 02:41:58 +0000 Subject: [issue20937] test_socket: buffer overflow in sock_recvmsg_guts In-Reply-To: <1394903226.57.0.732764988148.issue20937@psf.upfronthosting.co.za> Message-ID: <1395024118.86.0.818126702582.issue20937@psf.upfronthosting.co.za> Jeffrey Walton added the comment: This might be relevant. It showed up while building Python 3.3.5 from sources. /usr/local/bin/clang -fsanitize=undefined -fPIC -Wno-unused-result -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -I./Include -I. -IInclude -I/usr/local/include -IPython-3.3.5/./Include -IPython-3.3.5/. -c Python-3.3.5/./Modules/socketmodule.c -o build/temp.linux-x86_64-3.3Python-3.3.5/./Modules/socketmodule.o Python-3.3.5/./Modules/socketmodule.c:1951:74: warning: comparison of unsigned expression < 0 is always false [-Wtautological-compare] if (cmsgh == NULL || msg->msg_control == NULL || msg->msg_controllen < 0) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 04:28:17 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Mon, 17 Mar 2014 03:28:17 +0000 Subject: [issue20953] heap-buffer-overflow in obmalloc.c:987 Message-ID: <1395026897.45.0.655059573662.issue20953@psf.upfronthosting.co.za> New submission from Jeffrey Walton: This came from Python 3.3.5 downloaded from thePython download page (). The issue occurred while compiling with Clang 3.4 using the address sanitizer (-fsanitize=address) /usr/local/bin/clang -fsanitize=address -Xlinker -export-dynamic -o python Modules/python.o libpython3.3m.a -ldl -lutil /usr/local/ssl/lib/libssl.a /usr/local/ssl/lib/libcrypto.a -ldl -lm ./python -E -S -m sysconfig --generate-posix-vars ================================================================= ==24064==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x619000004020 at pc 0x4ed4b2 bp 0x7fff80fff010 sp 0x7fff80fff008 READ of size 4 at 0x619000004020 thread T0 #0 0x4ed4b1 in PyObject_Free Python-3.3.5/./Objects/obmalloc.c:987 #1 0x7a2141 in code_dealloc Python-3.3.5/./Objects/codeobject.c:359 #2 0x620c00 in PyImport_ImportFrozenModuleObject Python-3.3.5/./Python/import.c:1098 #3 0x620d5c in PyImport_ImportFrozenModule Python-3.3.5/./Python/import.c:1114 #4 0x63fd07 in import_init Python-3.3.5/./Python/pythonrun.c:206 #5 0x63f636 in _Py_InitializeEx_Private Python-3.3.5/./Python/pythonrun.c:369 #6 0x681d77 in Py_Main Python-3.3.5/./Modules/main.c:648 #7 0x4e6894 in main Python-3.3.5/././Modules/python.c:62 #8 0x2abf9a525eac in __libc_start_main /home/aurel32/eglibc/eglibc-2.13/csu/libc-start.c:244 #9 0x4e664c in _start (Python-3.3.5/./python+0x4e664c) AddressSanitizer can not describe address in more detail (wild memory access suspected). SUMMARY: AddressSanitizer: heap-buffer-overflow Python-3.3.5/./Objects/obmalloc.c:987 PyObject_Free Shadow bytes around the buggy address: 0x0c327fff87b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff87c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff87d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff87e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff87f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c327fff8800: fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8810: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8820: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8830: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8840: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8850: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 ASan internal: fe ==24064==ABORTING make: *** [pybuilddir.txt] Error 1 ---------- components: Build messages: 213788 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: heap-buffer-overflow in obmalloc.c:987 versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 04:34:11 2014 From: report at bugs.python.org (Alba Magallanes) Date: Mon, 17 Mar 2014 03:34:11 +0000 Subject: [issue14332] Better explain "junk" concept in difflib doc In-Reply-To: <1331877125.66.0.103153393744.issue14332@psf.upfronthosting.co.za> Message-ID: <1395027251.98.0.514956939377.issue14332@psf.upfronthosting.co.za> Alba Magallanes added the comment: I would like to help with this issue. I'm attaching a patch for it. ---------- keywords: +patch nosy: +albamagallanes Added file: http://bugs.python.org/file34451/issue14332.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 06:06:21 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 17 Mar 2014 05:06:21 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395032781.07.0.0282252520072.issue20265@psf.upfronthosting.co.za> Nick Coghlan added the comment: Sorry I haven't had a chance to review this myself, but it would also be good if we could mention the free "Python Tools for Visual Studio" addon that Microsoft publish (https://pytools.codeplex.com/). That may be better handled as a separate patch/issue though. (My apologies if that has already been mentioned in the updated docs) ---------- nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 06:46:09 2014 From: report at bugs.python.org (Alexey Pavlov) Date: Mon, 17 Mar 2014 05:46:09 +0000 Subject: [issue20785] Missing symbols in Python27.lib (Windows 64bit) In-Reply-To: <1393450221.97.0.598907595215.issue20785@psf.upfronthosting.co.za> Message-ID: <1395035169.74.0.328414902496.issue20785@psf.upfronthosting.co.za> Alexey Pavlov added the comment: For peoples who interesting in supporting building Python with mingw-w64 compiler I can get some links. More than a year ago we start providing our own builds of Python 2.7+3.3 builded with mingw-w64 compiler. I'm developer of MSYS2 project - modern fork of Cygwin with MSYS functionality + pacman package manager (ported from Arch Linux). You can easily build your own Python with mingw-w64 using our patches that include patches from Roumen Petrov (rpetrov) and our own. Python-2.7.6 patches: https://github.com/Alexpux/MINGW-packages/tree/master/mingw-w64-python2 Python-3.3.3 patches: https://github.com/Alexpux/MINGW-packages/tree/master/mingw-w64-python3 Also you can get prebuilded python and other mingw-w64 packages using MSYS2 with pacman. Regards, Alexey. ---------- nosy: +Alexey.Pavlov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:40 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:40 +0000 Subject: [issue20616] Add tracemalloc.Traceback.format() method In-Reply-To: <1392291820.41.0.346286510038.issue20616@psf.upfronthosting.co.za> Message-ID: <3fnSLl0B5bz7LkB@mail.python.org> Roundup Robot added the comment: New changeset 132821b65e22 by Victor Stinner in branch '3.4': Issue #20616: Add a format() method to tracemalloc.Traceback. http://hg.python.org/cpython/rev/132821b65e22 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:40 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:40 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1391678042.33.0.420181737425.issue20526@psf.upfronthosting.co.za> Message-ID: <3fnSLl5LcSz7Lk7@mail.python.org> Roundup Robot added the comment: New changeset 9ce58a73b6b5 by Victor Stinner in branch '3.4': Issue #20526, #19466: Revert changes of issue #19466 which introduces a http://hg.python.org/cpython/rev/9ce58a73b6b5 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:41 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:41 +0000 Subject: [issue20199] status of module_for_loader and utils._module_to_load In-Reply-To: <1389233222.57.0.373422642128.issue20199@psf.upfronthosting.co.za> Message-ID: <3fnSLm3cbFz7Lkj@mail.python.org> Roundup Robot added the comment: New changeset 1640e3b7def6 by R David Murray in branch '3.4': whatsnew: importlib deprecations. http://hg.python.org/cpython/rev/1640e3b7def6 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:42 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:42 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <3fnSLn1cVRz7Lk3@mail.python.org> Roundup Robot added the comment: New changeset 7f4fba171a40 by Ned Deily in branch '3.4': Issue #20939: merge from 3.3 http://hg.python.org/cpython/rev/7f4fba171a40 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:42 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:42 +0000 Subject: [issue20619] lineno and col_offset attributes of _ast.arg objects are not set In-Reply-To: <1392321624.4.0.262730610366.issue20619@psf.upfronthosting.co.za> Message-ID: <3fnSLn6jV1z7Ljr@mail.python.org> Roundup Robot added the comment: New changeset 3c01209ab697 by Benjamin Peterson in branch '3.4': set line and column numbers for keyword-only arg nodes (closes #20619) http://hg.python.org/cpython/rev/3c01209ab697 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:43 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:43 +0000 Subject: [issue20711] inspect.getfullargspec does not correctly work with builtin module-level functions In-Reply-To: <1392944067.4.0.263463112127.issue20711@psf.upfronthosting.co.za> Message-ID: <3fnSLp4qtlz7Lkf@mail.python.org> Roundup Robot added the comment: New changeset ed1059f5507b by Yury Selivanov in branch '3.4': inspect: Fix getfullargspec to support builtin module-level functions. Issue #20711 http://hg.python.org/cpython/rev/ed1059f5507b ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:44 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:44 +0000 Subject: [issue20710] Make pydoc consistent about bound methods In-Reply-To: <1392941971.24.0.348510537369.issue20710@psf.upfronthosting.co.za> Message-ID: <3fnSLq3Cz1z7LkT@mail.python.org> Roundup Robot added the comment: New changeset b2ee3fe195e2 by Larry Hastings in branch '3.4': Issue #20710: The pydoc summary line no longer displays the "self" parameter http://hg.python.org/cpython/rev/b2ee3fe195e2 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:44 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:44 +0000 Subject: [issue16251] pickle special methods are looked up on the instance rather than the type In-Reply-To: <1350411894.01.0.763638555345.issue16251@psf.upfronthosting.co.za> Message-ID: <3fnSLr1DPKz7LjZ@mail.python.org> Roundup Robot added the comment: New changeset 2514a577c7cb by Benjamin Peterson in branch '3.4': look up __getnewargs__ and __getnewargs_ex__ on the object type (#16251) http://hg.python.org/cpython/rev/2514a577c7cb ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:45 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:45 +0000 Subject: [issue20568] Pass --default-install to ensurepip in the Windows installers In-Reply-To: <1391904485.94.0.961786946534.issue20568@psf.upfronthosting.co.za> Message-ID: <3fnSLs0BnJz7LjZ@mail.python.org> Roundup Robot added the comment: New changeset 5d190cca2f47 by Nick Coghlan in branch '3.4': Close #20568: install unversioned pip command on Windows http://hg.python.org/cpython/rev/5d190cca2f47 New changeset 3f8ca67bde4d by Martin v. L?wis in branch '3.4': Issue #20568: Fix typo in pip option. http://hg.python.org/cpython/rev/3f8ca67bde4d ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:46 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:46 +0000 Subject: [issue20566] asyncio as_completed() thrashes adding and removing callbacks In-Reply-To: <1391890694.33.0.714223329819.issue20566@psf.upfronthosting.co.za> Message-ID: <3fnSLs5NRVz7Ljt@mail.python.org> Roundup Robot added the comment: New changeset b52113fb58a5 by Guido van Rossum in branch '3.4': asyncio: Change as_completed() to use a Queue, to avoid O(N**2) behavior. Fixes issue #20566. http://hg.python.org/cpython/rev/b52113fb58a5 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:47 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:47 +0000 Subject: [issue20655] test_subprocess is not executed in python -m test.test_asyncio In-Reply-To: <1392625695.57.0.333016920564.issue20655@psf.upfronthosting.co.za> Message-ID: <3fnSLt3RD9z7Lkb@mail.python.org> Roundup Robot added the comment: New changeset b22b83ea719d by Victor Stinner in branch '3.4': Issue #20655: Fix test_asyncio, run also subprocess tests. Patch written by http://hg.python.org/cpython/rev/b22b83ea719d ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:47 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:47 +0000 Subject: [issue20652] Example in asyncio task gives resource warning In-Reply-To: <1392618802.39.0.436656290548.issue20652@psf.upfronthosting.co.za> Message-ID: <3fnSLv1Rb8z7LjZ@mail.python.org> Roundup Robot added the comment: New changeset 36005fe2ab9b by Victor Stinner in branch '3.4': Close #20652: asyncio doc: close the event loop in run_forever() example. Fix http://hg.python.org/cpython/rev/36005fe2ab9b ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:48 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:48 +0000 Subject: [issue20653] Pickle enums by name In-Reply-To: <1392620636.86.0.161132453218.issue20653@psf.upfronthosting.co.za> Message-ID: <3fnSLv73gjz7LkV@mail.python.org> Roundup Robot added the comment: New changeset 010723a7bd25 by Ethan Furman in branch '3.4': Close issue20653: allow Enum subclasses to override __reduce_ex__ http://hg.python.org/cpython/rev/010723a7bd25 New changeset 737f2be5e80c by Ethan Furman in branch '3.4': Close issue20653: improve functional API docs; minor code changes http://hg.python.org/cpython/rev/737f2be5e80c New changeset 2c5a5fa0692c by Ethan Furman in branch '3.4': Issue20653: fix ReST for Enum http://hg.python.org/cpython/rev/2c5a5fa0692c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:49 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:49 +0000 Subject: [issue20505] Remove resolution from selectors and granularity from asyncio In-Reply-To: <1391470456.74.0.460953910028.issue20505@psf.upfronthosting.co.za> Message-ID: <3fnSLw5G41z7Ljy@mail.python.org> Roundup Robot added the comment: New changeset 4f1df287392c by Victor Stinner in branch '3.4': Issue #20505: Use even shorter sleep in test_timeout_rounding() to make the http://hg.python.org/cpython/rev/4f1df287392c New changeset 6733d9dfffbb by Victor Stinner in branch '3.4': Issue #20505: BaseEventLoop uses again the resolution of the clock to decide if http://hg.python.org/cpython/rev/6733d9dfffbb New changeset 375e4f9c9732 by Victor Stinner in branch '3.4': Issue #20505: Fix TestLoop, set the clock resolution http://hg.python.org/cpython/rev/375e4f9c9732 New changeset e44ff3b7a497 by Victor Stinner in branch '3.4': Issue #20505: Improve debug info in asyncio event loop http://hg.python.org/cpython/rev/e44ff3b7a497 New changeset af840e781700 by Victor Stinner in branch '3.4': Issue #20505: Oops, only print debug info if selector.select(timeout) took less http://hg.python.org/cpython/rev/af840e781700 New changeset 2faf4b7c52ed by Victor Stinner in branch '3.4': Issue #20505: use also the monotonic time to decide if asyncio debug traces http://hg.python.org/cpython/rev/2faf4b7c52ed New changeset 702b20fa7af2 by Victor Stinner in branch '3.4': Issue #20505: Remove debug code http://hg.python.org/cpython/rev/702b20fa7af2 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:50 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:50 +0000 Subject: [issue14512] Pydocs module docs server not working on Windows. In-Reply-To: <1333645625.74.0.578211515784.issue14512@psf.upfronthosting.co.za> Message-ID: <3fnSLx3pfHz7Lkf@mail.python.org> Roundup Robot added the comment: New changeset fa34ea4e9e47 by Martin v. L?wis in branch '3.4': Issue #14512: Launch pydoc -b instead of pydocgui.pyw on Windows. http://hg.python.org/cpython/rev/fa34ea4e9e47 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:50 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:50 +0000 Subject: [issue20641] Python installer needs elevated rights to install pip In-Reply-To: <1392586274.91.0.59304299954.issue20641@psf.upfronthosting.co.za> Message-ID: <3fnSLy2JT8z7Lkb@mail.python.org> Roundup Robot added the comment: New changeset 31c7dc7ccbaa by Martin v. L?wis in branch '3.4': Issue #20641: Run custom actions with the NoImpersonate flag to support UAC. http://hg.python.org/cpython/rev/31c7dc7ccbaa ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:51 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:51 +0000 Subject: [issue20696] asyncio.docs: Document StreamReader an other streams module APIs In-Reply-To: <1392861232.52.0.883455527971.issue20696@psf.upfronthosting.co.za> Message-ID: <3fnSLz0PTjz7LkF@mail.python.org> Roundup Robot added the comment: New changeset dc8331171f14 by Yury Selivanov in branch '3.4': asyncio.docs: Improve documentation of Streams. Issue #20696. http://hg.python.org/cpython/rev/dc8331171f14 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:52 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:52 +0000 Subject: [issue20694] asyncio.docs: Document subprocess_exec and subprocess_shell In-Reply-To: <1392856741.43.0.87091314637.issue20694@psf.upfronthosting.co.za> Message-ID: <3fnSLz5ltxz7LkJ@mail.python.org> Roundup Robot added the comment: New changeset 2dfc383b4907 by Yury Selivanov in branch '3.4': asyncio.docs: Document subprocess_exec and subprocess_shell. Issue #20694. http://hg.python.org/cpython/rev/2dfc383b4907 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:53 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:53 +0000 Subject: [issue20695] test_urllibnet.urlretrieveNetworkTests fails due to new python.org website In-Reply-To: <1392857921.36.0.071841445883.issue20695@psf.upfronthosting.co.za> Message-ID: <3fnSM03yMkz7LkS@mail.python.org> Roundup Robot added the comment: New changeset a5247ea950d5 by Benjamin Peterson in branch '3.4': merge 3.3 (#20695) http://hg.python.org/cpython/rev/a5247ea950d5 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:54 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:54 +0000 Subject: [issue20495] test_read_pty_output() hangs on FreeBSD 7.2 buildbot In-Reply-To: <1391390968.29.0.23257855186.issue20495@psf.upfronthosting.co.za> Message-ID: <3fnSM1200Rz7Ljp@mail.python.org> Roundup Robot added the comment: New changeset 2cf25865fc66 by Victor Stinner in branch '3.4': Issue #20495: Skip test_read_pty_output() of test_asyncio on FreeBSD older than http://hg.python.org/cpython/rev/2cf25865fc66 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:54 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:54 +0000 Subject: [issue20594] [PATCH] fail to compile posixmodule due to name clash with posix_close In-Reply-To: <1392121208.86.0.742222636486.issue20594@psf.upfronthosting.co.za> Message-ID: <3fnSM209J4z7Ljv@mail.python.org> Roundup Robot added the comment: New changeset fd49c1d2fd6c by Benjamin Peterson in branch '3.4': merge 3.3 (#20594) http://hg.python.org/cpython/rev/fd49c1d2fd6c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:55 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:55 +0000 Subject: [issue20493] asyncio: OverflowError('timeout is too large') In-Reply-To: <1391387871.01.0.754074352669.issue20493@psf.upfronthosting.co.za> Message-ID: <3fnSM25Kb6z7Ljx@mail.python.org> Roundup Robot added the comment: New changeset 41c6c066feb2 by Victor Stinner in branch '3.4': Issue #20493: Document that asyncio should not exceed one day http://hg.python.org/cpython/rev/41c6c066feb2 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:56 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:56 +0000 Subject: [issue20599] test_cleanup() of test_builtin failed In-Reply-To: <1392136649.31.0.71011921705.issue20599@psf.upfronthosting.co.za> Message-ID: <3fnSM33NlWz7Ljr@mail.python.org> Roundup Robot added the comment: New changeset 3d5154fa8413 by Serhiy Storchaka in branch '3.4': Try to fix test_cleanup (issue #20599). http://hg.python.org/cpython/rev/3d5154fa8413 New changeset c978dffb95ac by Victor Stinner in branch '3.4': Issue #20599: Force ASCII encoding for stdout in test_cleanup() of test_builtin http://hg.python.org/cpython/rev/c978dffb95ac New changeset 1fb37d2d7d9d by Victor Stinner in branch '3.4': Issue #20599: Don't clear environment in test_cleanup() of test_builtin http://hg.python.org/cpython/rev/1fb37d2d7d9d ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:57 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:57 +0000 Subject: [issue20839] pkgutil.get_loader throws deprecation warning due to internal deprecation In-Reply-To: <1393832636.13.0.907958415798.issue20839@psf.upfronthosting.co.za> Message-ID: <3fnSM43XDyz7Ljp@mail.python.org> Roundup Robot added the comment: New changeset a8b30fd6ee4f by Nick Coghlan in branch '3.4': Close #20839: pkgutil.find_loader now uses importlib.util.find_spec http://hg.python.org/cpython/rev/a8b30fd6ee4f ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:58 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:58 +0000 Subject: [issue19744] test_venv and installation fail if SSL/TLS is not available In-Reply-To: <1385257125.97.0.543842843872.issue19744@psf.upfronthosting.co.za> Message-ID: <3fnSM51zDBz7Ljx@mail.python.org> Roundup Robot added the comment: New changeset cd39d4cab680 by Nick Coghlan in branch '3.4': Issue #19744: Handle missing SSL/TLS in ensurepip http://hg.python.org/cpython/rev/cd39d4cab680 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:58 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:58 +0000 Subject: [issue20757] 3.4rc2 Traceback on Windows pip uninstall In-Reply-To: <1393225807.54.0.352328433353.issue20757@psf.upfronthosting.co.za> Message-ID: <3fnSM60QNxz7Ljv@mail.python.org> Roundup Robot added the comment: New changeset 6d0994805e18 by Nick Coghlan in branch '3.4': Close #20757: return success for skipped pip uninstall http://hg.python.org/cpython/rev/6d0994805e18 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:30:59 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:30:59 +0000 Subject: [issue19255] Don't "wipe" builtins at shutdown In-Reply-To: <1381700055.32.0.691639350713.issue19255@psf.upfronthosting.co.za> Message-ID: <3fnSM65Wm0z7Ljx@mail.python.org> Roundup Robot added the comment: New changeset 5d3b9862f1bc by Serhiy Storchaka in branch '3.4': Issue #19255: The builtins module is restored to initial value before http://hg.python.org/cpython/rev/5d3b9862f1bc New changeset a0bc45a50e43 by Serhiy Storchaka in branch '3.4': Temporary silence test broken by issue19255. http://hg.python.org/cpython/rev/a0bc45a50e43 New changeset af8f856db136 by Serhiy Storchaka in branch '3.4': Issue #19255: Clear error after failed PyDict_SetItem() on shutdown. http://hg.python.org/cpython/rev/af8f856db136 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:00 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:00 +0000 Subject: [issue20896] test_ssl.test_get_server_certificate() should use PROTOCOL_SSLv23, not PROTOCOL_SSLv3 In-Reply-To: <1394623240.06.0.245086264312.issue20896@psf.upfronthosting.co.za> Message-ID: <3fnSM73qNdz7Ljk@mail.python.org> Roundup Robot added the comment: New changeset 9b91c23f071c by Benjamin Peterson in branch '3.4': merge 3.3 (#20896) http://hg.python.org/cpython/rev/9b91c23f071c ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:00 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:00 +0000 Subject: [issue20609] Always running kill_python breaks building x64 on 32-bit Windows machine In-Reply-To: <1392215215.12.0.500409077942.issue20609@psf.upfronthosting.co.za> Message-ID: <3fnSM81tYLz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 6b4225607cf1 by Zachary Ware in branch '3.4': Issue #20609: Merge with 3.3. http://hg.python.org/cpython/rev/6b4225607cf1 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:01 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:01 +0000 Subject: [issue20748] 3.4rc2 MSI uninstallation leaves behind ensurepip _uninstall .pyc In-Reply-To: <1393179421.3.0.600062954886.issue20748@psf.upfronthosting.co.za> Message-ID: <3fnSM873t3z7LkF@mail.python.org> Roundup Robot added the comment: New changeset b018a33c7db4 by Martin v. L?wis in branch '3.4': Issue #20748: Uninstalling pip does not leave behind the pyc of http://hg.python.org/cpython/rev/b018a33c7db4 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:02 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:02 +0000 Subject: [issue20625] Argument names in __annotations__ are not mangled for functions defined inside class scope In-Reply-To: <1392379048.74.0.239094025936.issue20625@psf.upfronthosting.co.za> Message-ID: <3fnSM9571kz7LkZ@mail.python.org> Roundup Robot added the comment: New changeset 4d7c3cbd8515 by Yury Selivanov in branch '3.4': Mangle __parameters in __annotations__ dict properly. Issue #20625. http://hg.python.org/cpython/rev/4d7c3cbd8515 New changeset 3bced76d2706 by Victor Stinner in branch '3.4': Issue #20625: Fix compilation issue http://hg.python.org/cpython/rev/3bced76d2706 New changeset e5cde3fd7c74 by Benjamin Peterson in branch '3.4': update magic number for #20625 http://hg.python.org/cpython/rev/e5cde3fd7c74 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:03 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:03 +0000 Subject: [issue19466] Clear state of threads earlier in Python shutdown In-Reply-To: <1383262786.4.0.00831923947445.issue19466@psf.upfronthosting.co.za> Message-ID: <3fnSMB3Cvqz7LkQ@mail.python.org> Roundup Robot added the comment: New changeset 9ce58a73b6b5 by Victor Stinner in branch '3.4': Issue #20526, #19466: Revert changes of issue #19466 which introduces a http://hg.python.org/cpython/rev/9ce58a73b6b5 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:03 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:03 +0000 Subject: [issue20128] Re-enable test_modules_search_builtin() in test_pydoc In-Reply-To: <1388905827.82.0.948519018287.issue20128@psf.upfronthosting.co.za> Message-ID: <3fnSMC1K2kz7LkL@mail.python.org> Roundup Robot added the comment: New changeset 7cfb3db36ec6 by Eric Snow in branch '3.4': Issue #20484: Disable the 2 remaining "modules" tests in test_pydoc. http://hg.python.org/cpython/rev/7cfb3db36ec6 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:04 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:04 +0000 Subject: [issue20621] Issue with zipimport in 3.3.4 and 3.4.0rc1 In-Reply-To: <1392324636.47.0.967775665476.issue20621@psf.upfronthosting.co.za> Message-ID: <3fnSMC6WXrz7Lk3@mail.python.org> Roundup Robot added the comment: New changeset 27b738209a60 by Benjamin Peterson in branch '3.4': merge backout for #20621 http://hg.python.org/cpython/rev/27b738209a60 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:06 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:06 +0000 Subject: [issue20649] Minor grammatical mistake for asyncio dev docs In-Reply-To: <1392604704.61.0.488879832991.issue20649@psf.upfronthosting.co.za> Message-ID: <3fnSMF2krxz7Lkg@mail.python.org> Roundup Robot added the comment: New changeset 38516b2ffe92 by Victor Stinner in branch '3.4': Close #20649: Fix typo in asyncio doc. Patch written by Brett Cannon. http://hg.python.org/cpython/rev/38516b2ffe92 ---------- stage: needs patch -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:06 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:06 +0000 Subject: [issue20706] asyncio.docs: Fix wording in 'this method returns a coroutine object' In-Reply-To: <1392931214.26.0.574912921943.issue20706@psf.upfronthosting.co.za> Message-ID: <3fnSMG0rvbz7LkR@mail.python.org> Roundup Robot added the comment: New changeset 0f26daac85bb by Yury Selivanov in branch '3.4': asyncio.docs: Improve wordings; add a note to the Coroutines section. Issue #20706 http://hg.python.org/cpython/rev/0f26daac85bb ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:07 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:07 +0000 Subject: [issue20786] inspect.getargspec() returns wrong answer with property.__delete__() In-Reply-To: <1393452616.0.0.994094049294.issue20786@psf.upfronthosting.co.za> Message-ID: <3fnSMG5zTPz7LkV@mail.python.org> Roundup Robot added the comment: New changeset 7ad0e19cc682 by Yury Selivanov in branch '3.4': Issue #20786: Fix signatures for dict.__delitem__ and property.__delete__ http://hg.python.org/cpython/rev/7ad0e19cc682 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:08 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:08 +0000 Subject: [issue17159] Remove explicit type check from inspect.Signature.from_function() In-Reply-To: <1360336830.78.0.208941087191.issue17159@psf.upfronthosting.co.za> Message-ID: <3fnSMH49sGz7LkL@mail.python.org> Roundup Robot added the comment: New changeset fa5127cdfe9d by Yury Selivanov in branch '3.4': inspect.signature: Check for function-like objects before builtins. Issue #17159 http://hg.python.org/cpython/rev/fa5127cdfe9d ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:08 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:08 +0000 Subject: [issue20484] calling pydoc.Helper()('modules') in the test suite sometimes causes failures In-Reply-To: <1391320676.2.0.0607136124043.issue20484@psf.upfronthosting.co.za> Message-ID: <3fnSMJ2Jj1z7LkF@mail.python.org> Roundup Robot added the comment: New changeset 7cfb3db36ec6 by Eric Snow in branch '3.4': Issue #20484: Disable the 2 remaining "modules" tests in test_pydoc. http://hg.python.org/cpython/rev/7cfb3db36ec6 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:09 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:09 +0000 Subject: [issue20667] asyncio: KqueueEventLoopTests.test_read_pty_output() of test_asyncio hangs on OpenBSD 5.4 In-Reply-To: <1392680935.11.0.3683180426.issue20667@psf.upfronthosting.co.za> Message-ID: <3fnSMK0tXvz7Lk8@mail.python.org> Roundup Robot added the comment: New changeset 5f1a4782184f by Victor Stinner in branch '3.4': Issue #20667: test_asyncio: Skip KqueueEventLoopTests.test_read_pty_output() on http://hg.python.org/cpython/rev/5f1a4782184f New changeset add2c31ecfb1 by Victor Stinner in branch '3.4': Issue #20667: KqueueEventLoopTests.test_read_pty_output() hangs also on OpenBSD 5.5. http://hg.python.org/cpython/rev/add2c31ecfb1 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:11 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:11 +0000 Subject: [issue20763] old sys.path_hooks importer does not work with Python 3.4.0rc1 In-Reply-To: <1393299364.35.0.447125292603.issue20763@psf.upfronthosting.co.za> Message-ID: <3fnSMK6YW6z7LkF@mail.python.org> Roundup Robot added the comment: New changeset 149be7000c11 by Brett Cannon in branch '3.4': Issue #20763: Fix importlib.machinery.PathFinder to support http://hg.python.org/cpython/rev/149be7000c11 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:11 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:11 +0000 Subject: [issue19060] docs: note that subprocess doesn't replace os.exec* In-Reply-To: <1379748595.57.0.00736365306091.issue19060@psf.upfronthosting.co.za> Message-ID: <3fnSML5Dypz7LkP@mail.python.org> Roundup Robot added the comment: New changeset d2ad2e04dc9d by Benjamin Peterson in branch '3.4': merge 3.3 (#19060) http://hg.python.org/cpython/rev/d2ad2e04dc9d ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:12 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:12 +0000 Subject: [issue20221] #define hypot _hypot conflicts with existing definition In-Reply-To: <1389409768.81.0.962130999427.issue20221@psf.upfronthosting.co.za> Message-ID: <3fnSMM3Q3tz7Lk8@mail.python.org> Roundup Robot added the comment: New changeset 033d686af4c1 by Zachary Ware in branch '3.4': Issue #20221: Removed conflicting (or circular) hypot definition http://hg.python.org/cpython/rev/033d686af4c1 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:13 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:13 +0000 Subject: [issue20681] asyncio: New error handling API In-Reply-To: <1392764245.62.0.108852858224.issue20681@psf.upfronthosting.co.za> Message-ID: <3fnSMN1Xszz7LkF@mail.python.org> Roundup Robot added the comment: New changeset 3e592444da2f by Yury Selivanov in branch '3.4': asyncio: New error handling API. Issue #20681. http://hg.python.org/cpython/rev/3e592444da2f ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:13 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:13 +0000 Subject: [issue20814] tracemalloc example - Pretty Top In-Reply-To: <1393664799.77.0.847113430877.issue20814@psf.upfronthosting.co.za> Message-ID: <3fnSMP034hz7LkB@mail.python.org> Roundup Robot added the comment: New changeset 027ca483a7e5 by Victor Stinner in branch '3.4': Close #20814: doc: Fix "Pretty top" example of tracemalloc http://hg.python.org/cpython/rev/027ca483a7e5 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:14 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:14 +0000 Subject: [issue20465] Upgrade SQLite to 3.8.3 with 3.4.0 Windows and OS X installers In-Reply-To: <1391201845.39.0.337535666199.issue20465@psf.upfronthosting.co.za> Message-ID: <3fnSMP5h82z7LkJ@mail.python.org> Roundup Robot added the comment: New changeset 7260dffad495 by Ned Deily in branch '3.4': Issue #20465: Update OS X installer build to use SQLite 3.8.0.1. http://hg.python.org/cpython/rev/7260dffad495 New changeset 1f922e9742b7 by Ned Deily in branch '3.4': Issue #20465: fix NEWS typo (it's 3.8.3.1) http://hg.python.org/cpython/rev/1f922e9742b7 New changeset 9be3bf7b5b8d by Martin v. L?wis in branch '3.4': Issue #20465: Update Windows installer to SQLite 3.8.3.1. http://hg.python.org/cpython/rev/9be3bf7b5b8d ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 07:31:15 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 06:31:15 +0000 Subject: [issue20682] test_create_ssl_unix_connection() of test_asyncio failed on "x86 Tiger 3.x" In-Reply-To: <1392771715.34.0.287107007832.issue20682@psf.upfronthosting.co.za> Message-ID: <3fnSMQ45KRz7Ljq@mail.python.org> Roundup Robot added the comment: New changeset 9aac931d7bf5 by Victor Stinner in branch '3.4': Issue #20682: test_asyncio, _basetest_create_connection() checks also the http://hg.python.org/cpython/rev/9aac931d7bf5 New changeset 472a4988489e by Victor Stinner in branch '3.4': Close #20682: Fix UNIX sockets tests of test_asyncio on Mac OS X Tiger http://hg.python.org/cpython/rev/472a4988489e New changeset f38a7d61c4c2 by Victor Stinner in branch '3.4': Issue #20682: Oops, fix test_create_connection() of test_asyncio (fix my previous commit) http://hg.python.org/cpython/rev/f38a7d61c4c2 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 08:08:56 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 17 Mar 2014 07:08:56 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1395040136.11.0.128458484507.issue20627@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Now that the 3.5 branch is the default, can this feature be committed? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 08:15:49 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 17 Mar 2014 07:15:49 +0000 Subject: [issue19385] dbm.dumb should be consistent when the database is closed In-Reply-To: <1382683121.03.0.174486602388.issue19385@psf.upfronthosting.co.za> Message-ID: <1395040549.47.0.632162527028.issue19385@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Can this patch be committed, now that 3.5 is active? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 09:38:51 2014 From: report at bugs.python.org (Jurjen N.E. Bos) Date: Mon, 17 Mar 2014 08:38:51 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable In-Reply-To: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> Message-ID: <1395045531.52.0.441825607404.issue20853@psf.upfronthosting.co.za> Jurjen N.E. Bos added the comment: I did figure it out. It almost works, except when a argument lost its value, and the same name exists in the global context. To be more specific: I simplified do_args to the following code (that obviously ugly by explicitly evaluating repr in context, but that is not the point) def do_args(self, arg): """a(rgs) Print the argument list of the current function. Modified by Jurjen """ co = self.curframe.f_code n = co.co_argcount if co.co_flags & 4: n = n+1 if co.co_flags & 8: n = n+1 for i in range(n): name = co.co_varnames[i] expr = 'repr(%s)' % (name,) self.message('%s = %s' % (name, self._getval_except(expr))) At it works perfectly, except for this little surprise: >>> bar = "BAR" >>> def foo(bar): ... del bar ... return 5 >>> pdb.runcall(f, 10) > (2)f() -> del bar (Pdb) a bar = 5 (Pdb) n > (3)f() -> return 5 (Pdb) a bar = 'BAR' ##### Huh? Expected undefined I'll leave it to the experts to patch this in proper Python coding style. So, the conclusion is we need a way to safely evaluate the call to repr() in context, with self.curframe_locals[co.co_varnames[i]] as argument. I did not find a good supporting routine for that elsewhere in pdb. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 09:49:37 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 08:49:37 +0000 Subject: [issue20887] stdlib compatibility with pypy, test_zipfile.py In-Reply-To: <1394485864.85.0.338262339301.issue20887@psf.upfronthosting.co.za> Message-ID: <1395046177.56.0.876103901983.issue20887@psf.upfronthosting.co.za> ?ric Araujo added the comment: If you want to provide two patches for the two major lines, that?d be ideal. Please post both on this one ticket though. Thank you! ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:23:55 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 17 Mar 2014 09:23:55 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395048235.78.0.286867656518.issue20265@psf.upfronthosting.co.za> Mark Lawrence added the comment: IIRC PTVS can't be used with the express editions so please mention this. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:38:58 2014 From: report at bugs.python.org (Marc Schlaich) Date: Mon, 17 Mar 2014 09:38:58 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError Message-ID: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> New submission from Marc Schlaich: Steps to reproduce: - clone pytest-cov at https://bitbucket.org/schlamar/pytest-cov/commits/ac14225a67d715b6649f8158e05d2389b78620d2 - remove `@pytest.mark.skipif` from `test_multiprocessing_subprocess` in test_pytest_cov.py - run: `tox --develop -e py27 -- -x` Result: it fails with MemoryError in `subprocess._args_from_interpreter_flags` because sys.flags.hash_randomization has a value of 2147483647 and it tries to build a string with such a length. Find more details in attached log. Patch is following. ---------- components: Library (Lib), Windows files: output.log messages: 213844 nosy: schlamar priority: normal severity: normal status: open title: Bug in subprocess._args_from_interpreter_flags causes MemoryError type: crash versions: Python 2.7 Added file: http://bugs.python.org/file34452/output.log _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:40:51 2014 From: report at bugs.python.org (Marc Schlaich) Date: Mon, 17 Mar 2014 09:40:51 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395049251.8.0.852550095751.issue20954@psf.upfronthosting.co.za> Marc Schlaich added the comment: Patch added. ---------- keywords: +patch Added file: http://bugs.python.org/file34453/Issue20954.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:49:03 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 17 Mar 2014 09:49:03 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395049743.74.0.994387840841.issue20939@psf.upfronthosting.co.za> Ned Deily added the comment: Here are patches to change network use of www.python.org to www.example.com so that the tests should pass even if the interpreter is built without SSL support. It turns out that there are references to www.python.org in unexpected places (like test_site) so, while I ran all tests and tested the changes both with and without SSL availability, it wouldn't surprise me if I missed a few spots. Also, as requested by Benjamin, I produced patches for and tested on 3.1 and 3.2. I'm +0 on applying the changes there as there are other, unrelated test failures with those releases on some platforms, but with the patches no one can blame the new python.org website for them. ---------- assignee: -> ned.deily keywords: +patch nosy: +benjamin.peterson, georg.brandl stage: needs patch -> patch review versions: +Python 3.1, Python 3.2, Python 3.5 Added file: http://bugs.python.org/file34454/issue20939_all_27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:49:22 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 17 Mar 2014 09:49:22 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395049762.22.0.14058341536.issue20939@psf.upfronthosting.co.za> Changes by Ned Deily : Added file: http://bugs.python.org/file34455/issue20939_all_31.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:49:38 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 17 Mar 2014 09:49:38 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395049778.62.0.592423811664.issue20939@psf.upfronthosting.co.za> Changes by Ned Deily : Added file: http://bugs.python.org/file34456/issue20939_all_32.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:50:01 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 17 Mar 2014 09:50:01 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395049801.71.0.932816322036.issue20939@psf.upfronthosting.co.za> Changes by Ned Deily : Added file: http://bugs.python.org/file34457/issue20939_all_33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:50:31 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 17 Mar 2014 09:50:31 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395049831.87.0.298341646856.issue20939@psf.upfronthosting.co.za> Changes by Ned Deily : Added file: http://bugs.python.org/file34458/issue20939_all_3x.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:50:47 2014 From: report at bugs.python.org (Ram Rachum) Date: Mon, 17 Mar 2014 09:50:47 +0000 Subject: [issue20218] Add methods to `pathlib.Path`: `write_text`, `read_text`, `write_bytes`, `read_bytes` In-Reply-To: <1389380693.53.0.752641621162.issue20218@psf.upfronthosting.co.za> Message-ID: <1395049847.0.0.277557993496.issue20218@psf.upfronthosting.co.za> Changes by Ram Rachum : ---------- title: Add `pathlib.Path.write` and `pathlib.Path.read` -> Add methods to `pathlib.Path`: `write_text`, `read_text`, `write_bytes`, `read_bytes` _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 10:53:02 2014 From: report at bugs.python.org (Marc Schlaich) Date: Mon, 17 Mar 2014 09:53:02 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395049982.29.0.218161490616.issue20954@psf.upfronthosting.co.za> Marc Schlaich added the comment: This comes from http://bugs.python.org/issue12098. Python 3.3 is affected, too. Reproduction can be minimized by running the following script: import multiprocessing def main(): p = multiprocessing.Process(target=lambda: None) p.start() p.join() if __name__ == '__main__': main() as $ PYTHONHASHSEED=2147483647 python test.py Traceback (most recent call last): File "test.py", line 12, in main() File "test.py", line 7, in main p.start() File "c:\Python27\lib\multiprocessing\process.py", line 130, in start self._popen = Popen(self) File "c:\Python27\lib\multiprocessing\forking.py", line 258, in __init__ cmd = get_command_line() + [rhandle] File "c:\Python27\lib\multiprocessing\forking.py", line 364, in get_command_line opts = util._args_from_interpreter_flags() File "c:\Python27\lib\subprocess.py", line 508, in _args_from_interpreter_flags args.append('-' + opt * v) MemoryError ---------- versions: +Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 11:30:12 2014 From: report at bugs.python.org (Marc Schlaich) Date: Mon, 17 Mar 2014 10:30:12 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395052212.64.0.463195490922.issue20954@psf.upfronthosting.co.za> Marc Schlaich added the comment: Added TestCase. ---------- Added file: http://bugs.python.org/file34459/20954_test.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 11:30:47 2014 From: report at bugs.python.org (Marc Schlaich) Date: Mon, 17 Mar 2014 10:30:47 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395052247.02.0.85218526117.issue20954@psf.upfronthosting.co.za> Marc Schlaich added the comment: BTW, patches are for 2.7 branch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 12:01:21 2014 From: report at bugs.python.org (Marc Schlaich) Date: Mon, 17 Mar 2014 11:01:21 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395054081.55.0.243188575906.issue20954@psf.upfronthosting.co.za> Marc Schlaich added the comment: Merged test case and fix in a single commit/patch. ---------- Added file: http://bugs.python.org/file34460/Issue20954.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 12:05:58 2014 From: report at bugs.python.org (cheeleong) Date: Mon, 17 Mar 2014 11:05:58 +0000 Subject: [issue20955] Unexpected behavior in sqlite3.Connection.set_progress_handler Message-ID: <1395054358.08.0.240358865675.issue20955@psf.upfronthosting.co.za> New submission from cheeleong: I discovered this bug accidentally when i'm trying to test the Python 3.4 package $ make test I've encountered the unittest assertion error at CheckOpcodeCount with the message, 5 is not greater than 5. at line 144 here http://hg.python.org/cpython/file/04f714765c13/Lib/sqlite3/test/hooks.py I read this http://docs.python.org/2/library/sqlite3.html#sqlite3.Connection.set_progress_handler As I understood, n is the step. I took it out and tried to test it with Python 2.7 and 3.3.5. But the expected results was as the same as 3.4. I've tried to replace the n with others number and the results returned don't really look like n is the step. I have no idea if I'm wrong about this. But #python recommended me to submit this as a ticket. ---------- components: Library (Lib) messages: 213851 nosy: klrkdekira priority: normal severity: normal status: open title: Unexpected behavior in sqlite3.Connection.set_progress_handler type: behavior versions: Python 2.7, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 12:06:35 2014 From: report at bugs.python.org (Marc Schlaich) Date: Mon, 17 Mar 2014 11:06:35 +0000 Subject: [issue11949] Make float('nan') unorderable In-Reply-To: <1304017739.89.0.82559951904.issue11949@psf.upfronthosting.co.za> Message-ID: <1395054395.96.0.729493509422.issue11949@psf.upfronthosting.co.za> Changes by Marc Schlaich : ---------- nosy: -schlamar _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 12:36:04 2014 From: report at bugs.python.org (cheeleong) Date: Mon, 17 Mar 2014 11:36:04 +0000 Subject: [issue20955] Unexpected behavior in sqlite3.Connection.set_progress_handler In-Reply-To: <1395054358.08.0.240358865675.issue20955@psf.upfronthosting.co.za> Message-ID: <1395056164.52.0.281114646288.issue20955@psf.upfronthosting.co.za> cheeleong added the comment: Found out about this is a duplicate http://bugs.python.org/issue20901 ---------- resolution: -> duplicate _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 12:52:16 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 11:52:16 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395057136.83.0.205138904778.issue20954@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 12:52:21 2014 From: report at bugs.python.org (Berker Peksag) Date: Mon, 17 Mar 2014 11:52:21 +0000 Subject: [issue20955] Unexpected behavior in sqlite3.Connection.set_progress_handler In-Reply-To: <1395054358.08.0.240358865675.issue20955@psf.upfronthosting.co.za> Message-ID: <1395057141.22.0.217070814853.issue20955@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- stage: -> committed/rejected status: open -> closed superseder: -> test_sqlite fails with SQLite 3.8.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 12:56:05 2014 From: report at bugs.python.org (Curtis Maloney) Date: Mon, 17 Mar 2014 11:56:05 +0000 Subject: [issue20956] tokenize module claims generate_tokens returns namedtuple, but it doesn't Message-ID: <1395057365.37.0.876415448459.issue20956@psf.upfronthosting.co.za> New submission from Curtis Maloney: Although 3.x does yield a named-tuple, 2.x does not, despite the documentation: The exact type can be determined by checking the token string field on the named tuple returned from tokenize.tokenize() for the character sequence that identifies a specific operator token. (I'd much rather this functionality be back-ported from 3, as it's quite simple) ---------- assignee: docs at python components: Documentation messages: 213853 nosy: FunkyBob, docs at python priority: normal severity: normal status: open title: tokenize module claims generate_tokens returns namedtuple, but it doesn't versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 13:41:56 2014 From: report at bugs.python.org (Eric V. Smith) Date: Mon, 17 Mar 2014 12:41:56 +0000 Subject: [issue20956] tokenize module claims generate_tokens returns namedtuple, but it doesn't In-Reply-To: <1395057365.37.0.876415448459.issue20956@psf.upfronthosting.co.za> Message-ID: <1395060116.49.0.816567050264.issue20956@psf.upfronthosting.co.za> Eric V. Smith added the comment: The 2.x documentation says generate_tokens returns a 5-tuple, not a namedtuple: http://docs.python.org/2/library/tokenize.html "The generator produces 5-tuples with these members: ..." The section you quote is talking about tokenize.tokenize, and I think that documentation should be fixed. Changing to namedtuple would be a new feature, which are not being added to 2.7. ---------- nosy: +eric.smith _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 13:56:05 2014 From: report at bugs.python.org (Lukas Lueg) Date: Mon, 17 Mar 2014 12:56:05 +0000 Subject: [issue20957] test_smptnet Fail instead of Skip if SSL-port is unavailable Message-ID: <1395060965.42.0.624328393078.issue20957@psf.upfronthosting.co.za> New submission from Lukas Lueg: If the SSL-port is unavailable due to firewall settings (or the host simply being down), the SSL-tests in test_smtpnet.py fail instead of being skipped. The tests should be skipped if the smtp.google.com can't be reached and fail only in case of unexpected behaviour. ---------- components: Tests files: test_smptnet.txt messages: 213855 nosy: ebfe priority: normal severity: normal status: open title: test_smptnet Fail instead of Skip if SSL-port is unavailable type: behavior versions: Python 3.4 Added file: http://bugs.python.org/file34461/test_smptnet.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 13:57:21 2014 From: report at bugs.python.org (Curtis Maloney) Date: Mon, 17 Mar 2014 12:57:21 +0000 Subject: [issue20956] tokenize module claims tokenize.tokenize returns namedtuple, but it doesn't In-Reply-To: <1395057365.37.0.876415448459.issue20956@psf.upfronthosting.co.za> Message-ID: <1395061041.55.0.231662126523.issue20956@psf.upfronthosting.co.za> Curtis Maloney added the comment: Corrected title. And, yeah, figured it wouldn't be added as a new feature, hence reporting this as a Documentation bug. ---------- title: tokenize module claims generate_tokens returns namedtuple, but it doesn't -> tokenize module claims tokenize.tokenize returns namedtuple, but it doesn't _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 13:58:06 2014 From: report at bugs.python.org (Lukas Lueg) Date: Mon, 17 Mar 2014 12:58:06 +0000 Subject: [issue20957] test_smptnet Fail instead of Skip if SSL-port is unavailable In-Reply-To: <1395060965.42.0.624328393078.issue20957@psf.upfronthosting.co.za> Message-ID: <1395061086.09.0.702273037622.issue20957@psf.upfronthosting.co.za> Lukas Lueg added the comment: Diff the make test_smtpnet pass if the network-resource is available but smtp.google.com's ssl-port can't be reached. Most probably there is a better way to do this. ---------- keywords: +patch Added file: http://bugs.python.org/file34462/cpython_hg_89810_to_89811.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 14:24:15 2014 From: report at bugs.python.org (Jovik) Date: Mon, 17 Mar 2014 13:24:15 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395062655.47.0.921670320709.issue20927@psf.upfronthosting.co.za> Jovik added the comment: As requested I did extra tests with extension. Same result as before: >>> proc = subprocess.Popen("plink.exe", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace") >>> proc = subprocess.Popen(".\plink.exe", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace") >>> proc = subprocess.Popen(".\\plink.exe", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace") >>> proc = subprocess.Popen(".\plink.exe", stdout=subprocess.PIPE, cwd="c:/python33/workspace") >>> proc = subprocess.Popen("plink.exe", stdout=subprocess.PIPE, cwd="c:/python33/workspace") Traceback (most recent call last): File "C:\Python33\lib\subprocess.py", line 1104, in _execute_child startupinfo) FileNotFoundError: [WinError 2] The system cannot find the file specified During handling of the above exception, another exception occurred: Traceback (most recent call last): File "", line 1, in File "C:\Python33\lib\subprocess.py", line 819, in __init__ restore_signals, start_new_session) File "C:\Python33\lib\subprocess.py", line 1110, in _execute_child raise WindowsError(*e.args) FileNotFoundError: [WinError 2] The system cannot find the file specified I believe it's a wider issue, since my colleagues insisted on using shell=True on Windows by default (I didn't understand why, until now) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 14:31:24 2014 From: report at bugs.python.org (Eric V. Smith) Date: Mon, 17 Mar 2014 13:31:24 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395063084.63.0.696375852556.issue20927@psf.upfronthosting.co.za> Eric V. Smith added the comment: Where is plink.exe? If it's not in cwd (c:\python33\workspace), note that the documentation for cwd says: "If cwd is not None, the function changes the working directory to cwd before executing the child. In particular, the function looks for executable (or for the first item in args) relative to cwd if the executable path is a relative path." Although confusingly, the 2.7 documentation says: "If cwd is not None, the child?s current directory will be changed to cwd before it is executed. Note that this directory is not considered when searching the executable, so you can?t specify the program?s path relative to cwd." ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 14:40:11 2014 From: report at bugs.python.org (Jovik) Date: Mon, 17 Mar 2014 13:40:11 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395063611.68.0.0267345337176.issue20927@psf.upfronthosting.co.za> Jovik added the comment: plink.exe is located in c:\python33\workspace. I'm aware of the docstring difference between Python 2 and 3, thus submitted the bug for Python 3 only. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 14:47:32 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Mon, 17 Mar 2014 13:47:32 +0000 Subject: [issue20958] Undefined behavior flagged by Clang 3.4 (Python 3.4.0) Message-ID: <1395064052.59.0.380828169672.issue20958@psf.upfronthosting.co.za> New submission from Jeffrey Walton: Python 3.4.0 downloaded from website (https://www.python.org/download/releases/3.4.0/). Objects/dictobject.c:756:5: runtime error: left shift of negative value -2 Objects/funcobject.c:907:5: runtime error: left shift of negative value -2 Objects/funcobject.c:726:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:1718:5: runtime error: left shift of negative value -2 Objects/tupleobject.c:120:5: runtime error: left shift of negative value -3 Objects/typeobject.c:905:9: runtime error: left shift of negative value -3 Objects/dictobject.c:818:5: runtime error: left shift of negative value -3 Objects/methodobject.c:45:5: runtime error: left shift of negative value -3 Objects/listobject.c:178:5: runtime error: left shift of negative value -3 Modules/gcmodule.c:1703:9: runtime error: left shift of negative value -2 Modules/gcmodule.c:1693:5: runtime error: left shift of negative value -3 Objects/descrobject.c:9:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:484:13: runtime error: left shift of negative value -3 Objects/tupleobject.c:195:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:503:13: runtime error: left shift of negative value -4 Objects/exceptions.c:2205:5: runtime error: left shift of negative value -2 Objects/longobject.c:40:42: runtime error: index -3 out of bounds for type 'PyLongObject [262]' Objects/frameobject.c:736:5: runtime error: left shift of negative value -3 Objects/funcobject.c:64:5: runtime error: left shift of negative value -3 Objects/methodobject.c:149:5: runtime error: left shift of negative value -2 Objects/funcobject.c:552:5: runtime error: left shift of negative value -2 Objects/descrobject.c:1364:5: runtime error: left shift of negative value -2 Objects/cellobject.c:16:5: runtime error: left shift of negative value -3 Objects/listobject.c:2744:5: runtime error: left shift of negative value -3 Objects/listobject.c:2751:5: runtime error: left shift of negative value -2 Objects/dictobject.c:3232:5: runtime error: left shift of negative value -3 Objects/dictobject.c:2826:5: runtime error: left shift of negative value -3 Objects/exceptions.c:89:5: runtime error: left shift of negative value -2 Objects/classobject.c:68:5: runtime error: left shift of negative value -3 Objects/classobject.c:193:5: runtime error: left shift of negative value -2 Objects/tupleobject.c:1079:5: runtime error: left shift of negative value -3 Objects/genobject.c:526:5: runtime error: left shift of negative value -3 Objects/tupleobject.c:948:5: runtime error: left shift of negative value -2 Objects/genobject.c:48:5: runtime error: left shift of negative value -2 Objects/genobject.c:53:5: runtime error: left shift of negative value -3 Objects/genobject.c:58:5: runtime error: left shift of negative value -2 Objects/cellobject.c:49:5: runtime error: left shift of negative value -2 Objects/typeobject.c:1170:9: runtime error: left shift of negative value -3 Objects/exceptions.c:662:5: runtime error: left shift of negative value -2 Objects/exceptions.c:1010:5: runtime error: left shift of negative value -2 Objects/exceptions.c:513:5: runtime error: left shift of negative value -2 ./Modules/_io/fileio.c:479:5: runtime error: left shift of negative value -2 Objects/unicodeobject.c:15267:5: runtime error: left shift of negative value -3 Objects/unicodeobject.c:15128:5: runtime error: left shift of negative value -2 Objects/typeobject.c:6720:5: runtime error: left shift of negative value -2 Objects/setobject.c:944:5: runtime error: left shift of negative value -3 Objects/bytesobject.c:3006:5: runtime error: left shift of negative value -3 Objects/bytesobject.c:2869:5: runtime error: left shift of negative value -2 Objects/bytearrayobject.c:3094:5: runtime error: left shift of negative value -3 Objects/bytearrayobject.c:2959:5: runtime error: left shift of negative value -2 Objects/descrobject.c:1001:9: runtime error: left shift of negative value -3 Objects/descrobject.c:873:5: runtime error: left shift of negative value -2 Modules/gcmodule.c:861:13: runtime error: left shift of negative value -3 Objects/typeobject.c:2865:5: runtime error: left shift of negative value -2 Objects/iterobject.c:26:5: runtime error: left shift of negative value -3 Objects/iterobject.c:33:5: runtime error: left shift of negative value -2 Objects/dictobject.c:2643:9: runtime error: left shift of negative value -2 Objects/descrobject.c:1262:9: runtime error: left shift of negative value -3 Objects/memoryobject.c:74:5: runtime error: left shift of negative value -3 Objects/memoryobject.c:639:5: runtime error: left shift of negative value -3 Objects/memoryobject.c:1060:5: runtime error: left shift of negative value -2 Objects/memoryobject.c:108:5: runtime error: left shift of negative value -2 ./Modules/_io/bufferedio.c:402:5: runtime error: left shift of negative value -2 ./Modules/_io/textio.c:1156:5: runtime error: left shift of negative value -2 INFO: Can't locate Tcl/Tk libs and/or headers Objects/tupleobject.c:878:9: runtime error: left shift of negative value -2 Objects/tupleobject.c:896:5: runtime error: left shift of negative value -3 ---------- components: Tests messages: 213861 nosy: Jeffrey.Walton priority: normal severity: normal status: open title: Undefined behavior flagged by Clang 3.4 (Python 3.4.0) versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 14:54:41 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 17 Mar 2014 13:54:41 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1395064481.58.0.56651790292.issue20627@psf.upfronthosting.co.za> Brett Cannon added the comment: Yes it can. I do my Python work typically on Fridays so I will get to it then. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 14:55:36 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Mon, 17 Mar 2014 13:55:36 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395064536.89.0.0181238873017.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: There is also a separate version of the Python Tools depending on which version of Visual Studio. I'm testing this out, and may add it to the current patch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:00:43 2014 From: report at bugs.python.org (Zachary Ware) Date: Mon, 17 Mar 2014 14:00:43 +0000 Subject: [issue20958] Undefined behavior flagged by Clang 3.4 (Python 3.4.0) In-Reply-To: <1395064052.59.0.380828169672.issue20958@psf.upfronthosting.co.za> Message-ID: <1395064843.07.0.954683617746.issue20958@psf.upfronthosting.co.za> Zachary Ware added the comment: Unless I'm mistaken, this was already fixed in #20929. Since 3.4.0 was in RC stage when you reported #20929 and the fix was not release-critical, it was not cherry-picked into 3.4.0 final. It will be fixed in 3.4.1 and 3.5. If I'm wrong and this is unrelated to #20929, please reopen :) ---------- nosy: +zach.ware resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> Undefined behavior flagged by Clang 3.4 (Python 3.4-RC3) _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:01:36 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 17 Mar 2014 14:01:36 +0000 Subject: [issue10203] sqlite3.Row doesn't support sequence protocol In-Reply-To: <1288120293.93.0.799619941752.issue10203@psf.upfronthosting.co.za> Message-ID: <1395064896.78.0.262647097029.issue10203@psf.upfronthosting.co.za> Claudiu.Popa added the comment: What can be done to move this forward? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:06:23 2014 From: report at bugs.python.org (Eric V. Smith) Date: Mon, 17 Mar 2014 14:06:23 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395065183.54.0.241050156619.issue20927@psf.upfronthosting.co.za> Eric V. Smith added the comment: I think the 2.7 documentation is correct: the current directory when the call is made, and not cwd, is included in the search path. I'd suggest specifying args as ["c:\\python33\\workspace\\plink.exe"]. I think I may have mislead you earlier on the search path. The Windows call is: CreateProcess(lpApplicationName, lpCommandLine, , lpCurrentDirectory, ) The first parameter to Popen ("args") becomes lpCommandLine. The "executable" parameter to Popen, which you're not setting, becomes lpApplicationName. So, you're calling CreateProcess(NULL, "plink.exe, ..., lpCurrentDirectory="c:\\python33\\workspace"). In this case, .exe would be added if missing. But, the search path rules seem to not include the directory pointed to by lpCurrentDirectory (aka cwd). So I think this would work: subprocess.Popen(["c:\\python33\\workspace\\plink.exe"], stdout=subprocess.PIPE, cwd="c:\\python33\\workspace") or subprocess.Popen(["plink"], executable="c:\\python33\\workspace\\plink.exe", stdout=subprocess.PIPE, cwd="c:\\python33\\workspace") Unfortunately, I don't have a copy of 3.x on my Windows machine to test with. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:09:28 2014 From: report at bugs.python.org (Jovik) Date: Mon, 17 Mar 2014 14:09:28 +0000 Subject: [issue19643] shutil rmtree fails on readonly files in Windows In-Reply-To: <1384776671.66.0.696428447361.issue19643@psf.upfronthosting.co.za> Message-ID: <1395065368.63.0.731782072584.issue19643@psf.upfronthosting.co.za> Jovik added the comment: This could be at least part of docs; I found that people tend to avoid shutil.rmtree(...) on Windows because of such issues. Some of them call subprocess("rmdir /S /Q ") to get desired behavior. ---------- nosy: +Jovik _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:12:49 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 17 Mar 2014 14:12:49 +0000 Subject: [issue10203] sqlite3.Row doesn't support sequence protocol In-Reply-To: <1288120293.93.0.799619941752.issue10203@psf.upfronthosting.co.za> Message-ID: <1395065569.85.0.933313164942.issue10203@psf.upfronthosting.co.za> Mark Lawrence added the comment: I've changed the versions, hope I've got them correct. ---------- nosy: +BreamoreBoy versions: +Python 2.7, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:17:49 2014 From: report at bugs.python.org (Jurjen N.E. Bos) Date: Mon, 17 Mar 2014 14:17:49 +0000 Subject: [issue20959] print gives wrong error when printing *generator Message-ID: <1395065869.95.0.783966483031.issue20959@psf.upfronthosting.co.za> New submission from Jurjen N.E. Bos: One of the more interesting ways to use print is printing output of a generator, as print(*generator()). But if the generator generates a typeError, you get a very unhelpful error message: >>> #the way it works OK >>> def f(): yield 'a'+'b' ... >>> print(*f()) ab >>> #Now with a type error >>> def f(): yield 'a'+5 ... >>> print(*f()) Traceback (most recent call last): File "", line 1, in TypeError: print() argument after * must be a sequence, not generator The problem is twofold: - the message is plainly wrong, since it does work with a generator - the actual error is hidden from view ---------- components: IO messages: 213869 nosy: jneb priority: normal severity: normal status: open title: print gives wrong error when printing *generator type: behavior versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:18:43 2014 From: report at bugs.python.org (Berker Peksag) Date: Mon, 17 Mar 2014 14:18:43 +0000 Subject: [issue20960] Fix usage of the versionchanged directive in the sys.hash_info documentation Message-ID: <1395065923.5.0.361192440864.issue20960@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- assignee: docs at python components: Documentation files: sys-versionchanged.diff keywords: patch nosy: berker.peksag, docs at python priority: normal severity: normal stage: patch review status: open title: Fix usage of the versionchanged directive in the sys.hash_info documentation versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34463/sys-versionchanged.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:21:03 2014 From: report at bugs.python.org (Jovik) Date: Mon, 17 Mar 2014 14:21:03 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395066063.73.0.718111148428.issue20927@psf.upfronthosting.co.za> Jovik added the comment: Why this feature works on Posix systems, but not Windows? If my memory is correct, it didn't work anywhere when I used Python 2.7 (according with docs). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:30:55 2014 From: report at bugs.python.org (Berker Peksag) Date: Mon, 17 Mar 2014 14:30:55 +0000 Subject: [issue20961] Fix usages of the note directive in the documentation Message-ID: <1395066655.93.0.683819910553.issue20961@psf.upfronthosting.co.za> New submission from Berker Peksag: Here's a patch to fix all "ERROR: Error in "note" directive: invalid option block." errors in the stdlib documentation. ---------- assignee: docs at python components: Documentation files: fix-note-directive.diff keywords: patch messages: 213871 nosy: berker.peksag, docs at python priority: normal severity: normal stage: patch review status: open title: Fix usages of the note directive in the documentation versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34464/fix-note-directive.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:32:09 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Mon, 17 Mar 2014 14:32:09 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395066729.64.0.351695421626.issue20112@psf.upfronthosting.co.za> Anastasia.Filatova added the comment: Thank you, David, for review! I understood your point of view, an updated patch will be added soon. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 15:35:44 2014 From: report at bugs.python.org (Eric V. Smith) Date: Mon, 17 Mar 2014 14:35:44 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395066944.9.0.628081636564.issue20927@psf.upfronthosting.co.za> Eric V. Smith added the comment: The underlying APIs are very different. It's debatable how much of a shim we should provide to make all platforms look alike. I think first we should understand what it currently takes to make something work in both environments. Then we can talk about how or if we can make them look more similar. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 16:07:16 2014 From: report at bugs.python.org (Max Naumov) Date: Mon, 17 Mar 2014 15:07:16 +0000 Subject: [issue16296] Patch to fix building on Win32/64 under VS 2010 In-Reply-To: <1350842175.59.0.919553926658.issue16296@psf.upfronthosting.co.za> Message-ID: <1395068836.92.0.281116961617.issue16296@psf.upfronthosting.co.za> Max Naumov added the comment: Wouldn't this be more correct? --- Lib/distutils/msvc9compiler.py 2013-08-03T16:17:08+04:00 +++ Lib/distutils/msvc9compiler.py 2014-03-17T18:36:50.078672+04:00 @@ -411,7 +411,11 @@ '/Z7', '/D_DEBUG'] self.ldflags_shared = ['/DLL', '/nologo', '/INCREMENTAL:NO'] - if self.__version >= 7: + if self.__version >= 10: + self.ldflags_shared = [ + '/DLL', '/nologo', '/INCREMENTAL:NO', '/DEBUG', '/pdb:None', '/Manifest' + ] + elif self.__version >= 7: self.ldflags_shared_debug = [ '/DLL', '/nologo', '/INCREMENTAL:no', '/DEBUG', '/pdb:None' ] ---------- nosy: +Max.Naumov Added file: http://bugs.python.org/file34465/msvc9compilerpatch.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 16:23:41 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 15:23:41 +0000 Subject: [issue20960] Fix usage of the versionchanged directive in the sys.hash_info documentation Message-ID: <3fnh9m0ySfz7Ljb@mail.python.org> New submission from Roundup Robot: New changeset a2fd7e452167 by R David Murray in branch '3.4': closes #20960 http://hg.python.org/cpython/rev/a2fd7e452167 New changeset 3a3a5467baa9 by R David Murray in branch 'default': Merge fix for #20960 http://hg.python.org/cpython/rev/3a3a5467baa9 ---------- nosy: +python-dev resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 18:02:55 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 17:02:55 +0000 Subject: [issue10203] sqlite3.Row doesn't support sequence protocol In-Reply-To: <1288120293.93.0.799619941752.issue10203@psf.upfronthosting.co.za> Message-ID: <1395075775.24.0.141011305224.issue10203@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks Mark. There will be a last 3.3 release with bugfixes before it switches to security fixes only. ---------- versions: +Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 18:04:20 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 17:04:20 +0000 Subject: [issue10203] sqlite3.Row doesn't support sequence protocol In-Reply-To: <1288120293.93.0.799619941752.issue10203@psf.upfronthosting.co.za> Message-ID: <1395075860.69.0.0274933497399.issue10203@psf.upfronthosting.co.za> ?ric Araujo added the comment: I would like another core developer more intimate with C to review the patch. ---------- stage: patch review -> commit review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 18:17:58 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Mon, 17 Mar 2014 17:17:58 +0000 Subject: [issue19903] Idle: Use inspect.signature for calltips In-Reply-To: <1386289306.22.0.0855188637089.issue19903@psf.upfronthosting.co.za> Message-ID: <1395076678.41.0.604129508847.issue19903@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I have not decided yet whether to apply to 3.4. ---------- versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 18:31:04 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Mon, 17 Mar 2014 17:31:04 +0000 Subject: [issue1350] IDLE - CallTips enhancement - show full doc-string in new window In-Reply-To: <1193540394.75.0.209428889105.issue1350@psf.upfronthosting.co.za> Message-ID: <1395077464.68.0.208047235397.issue1350@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Calltips will be rewritten for 3.5, maybe 3.4 in #19903, to use inspect.signature. Once that is done, I would like to revisit this issue, as I agree that it would be useful, and it should be fairly easy. I though of being able to rightclick on the calltip box to ask for more but a key would be fine to start. The current code uses .__doc__ but only after checking that it exists. if isinstance(ob_call, types.MethodType): doc = ob_call.__doc__ else: doc = getattr(ob, "__doc__", "") if doc: I would not start this until the new code is in place. ---------- assignee: kbk -> terry.reedy dependencies: +Idle: Use inspect.signature for calltips priority: low -> normal resolution: rejected -> stage: committed/rejected -> test needed status: closed -> open versions: +Python 3.5 -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 19:24:49 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 18:24:49 +0000 Subject: [issue10203] sqlite3.Row doesn't support sequence protocol In-Reply-To: <1288120293.93.0.799619941752.issue10203@psf.upfronthosting.co.za> Message-ID: <1395080689.92.0.108527605634.issue10203@psf.upfronthosting.co.za> ?ric Araujo added the comment: Ah, 3.3 won?t follow that custom given that it had a bugfix release very recently. ---------- versions: -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 19:25:35 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 17 Mar 2014 18:25:35 +0000 Subject: [issue16296] Patch to fix building on Win32/64 under VS 2010 In-Reply-To: <1350842175.59.0.919553926658.issue16296@psf.upfronthosting.co.za> Message-ID: <1395080735.35.0.428440706589.issue16296@psf.upfronthosting.co.za> Martin v. L?wis added the comment: What is the procedure to test this patch? Under what circumstances exactly is it needed? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 19:33:42 2014 From: report at bugs.python.org (Max Naumov) Date: Mon, 17 Mar 2014 18:33:42 +0000 Subject: [issue16296] Patch to fix building on Win32/64 under VS 2010 In-Reply-To: <1350842175.59.0.919553926658.issue16296@psf.upfronthosting.co.za> Message-ID: <1395081222.68.0.704947116581.issue16296@psf.upfronthosting.co.za> Max Naumov added the comment: It allows to install numpy on windows python 3.4. Just like the patch in the original post. Actually my patch is merely the original patch refactored. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 19:36:38 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Mon, 17 Mar 2014 18:36:38 +0000 Subject: [issue18615] sndhdr.whathdr could return a namedtuple In-Reply-To: <1375370275.79.0.808837089288.issue18615@psf.upfronthosting.co.za> Message-ID: <1395081398.2.0.16393108291.issue18615@psf.upfronthosting.co.za> Changes by Claudiu.Popa : ---------- versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 19:58:47 2014 From: report at bugs.python.org (Skip Montanaro) Date: Mon, 17 Mar 2014 18:58:47 +0000 Subject: [issue20962] Rather modest chunk size in gzip.GzipFile Message-ID: <1395082726.87.0.730756156096.issue20962@psf.upfronthosting.co.za> New submission from Skip Montanaro: I've had the opportunity to use the seek() method of the gzip.GzipFile class for the first time in the past few days. Wondering why it seemed my processing times were so slow, I took a look at the code for seek() and read(). It seems like the chunk size for reading (1024 bytes) is rather small. I created a simple subclass that overrode just seek() and read(), then defined a CHUNK_SIZE to be 16 * 8192 bytes (the whole idea of compressing files is that they get large, right? seems like most of the time we will want to seek pretty far through the file). Over a small subset of my inputs, I measured about a 2x decrease in run times, from about 54s to 26s. I ran using both gzip.GzipFile and my subclass several times, measuring the last four runs (two using the stdlib implementation, two using my subclass). I measured both the total time of the run, the time to process each input records, and time to execute just the seek() call for each record. The bulk of the per-record time was in the call to seek(), so by reducing that time, I sped up my run-times significantly. I'm still using 2.7, but other than the usual 2.x->3.x changes, the code looks pretty much the same between 2.7 and (at least) 3.3, and the logic involving the read size doesn't seem to have changed at all. I'll try to produce a patch if I have a few minutes, but in the meantime, I've attached my modified GzipFile class (produced against 2.7). ---------- components: Library (Lib) files: gzipseek.py messages: 213883 nosy: skip.montanaro priority: normal severity: normal status: open title: Rather modest chunk size in gzip.GzipFile type: performance versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34466/gzipseek.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:15:45 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Mon, 17 Mar 2014 19:15:45 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395083745.95.0.568144915256.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Removed file: http://bugs.python.org/file34389/Issue20112_py27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:15:54 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Mon, 17 Mar 2014 19:15:54 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395083754.1.0.450818212664.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Removed file: http://bugs.python.org/file34391/Issue20112_py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:16:00 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Mon, 17 Mar 2014 19:16:00 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395083760.51.0.87388967199.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Removed file: http://bugs.python.org/file34390/Issue20112_py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:16:28 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Mon, 17 Mar 2014 19:16:28 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395083788.63.0.511772274751.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34467/Issue20112_py27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:16:45 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Mon, 17 Mar 2014 19:16:45 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395083805.06.0.657680676031.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34468/Issue20112_py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:16:56 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Mon, 17 Mar 2014 19:16:56 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395083816.12.0.822596562866.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34469/Issue20112_py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:19:24 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Mon, 17 Mar 2014 19:19:24 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395083964.19.0.444885014248.issue20112@psf.upfronthosting.co.za> Anastasia.Filatova added the comment: So new patch is updated. Could someone please give me feedback on it? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:29:51 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 19:29:51 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395084591.37.0.97873895395.issue20112@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks, the doc is much clearer now. Could you also address my comments? (If you did not get email, the comments can be accessed with the ?review? link in the list of files attached to this report.) ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:46:12 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Mon, 17 Mar 2014 19:46:12 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395085572.49.0.494002259124.issue18931@psf.upfronthosting.co.za> Jes?s Cea Avi?n added the comment: We missed 3.4 :-(. Targeting Python 3.5 now. Giampaolo, could you possibly refresh your patch?. Thanks. ---------- versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:47:21 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Mon, 17 Mar 2014 19:47:21 +0000 Subject: [issue16853] add a Selector to the select module In-Reply-To: <1357234686.56.0.503079428281.issue16853@psf.upfronthosting.co.za> Message-ID: <1395085641.24.0.820523416484.issue16853@psf.upfronthosting.co.za> Changes by Jes?s Cea Avi?n : ---------- nosy: +jcea _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:51:38 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 19:51:38 +0000 Subject: [issue16754] Incorrect shared library extension on linux In-Reply-To: <1356266166.76.0.178044154393.issue16754@psf.upfronthosting.co.za> Message-ID: <1395085898.38.0.852371545996.issue16754@psf.upfronthosting.co.za> ?ric Araujo added the comment: Amaury?s questions are still unanswered: > So sysconfig.get_config_var('SO') will change in a micro release? > Won't this break working user code? Give unexpected file names? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 20:53:38 2014 From: report at bugs.python.org (Adam Goodman) Date: Mon, 17 Mar 2014 19:53:38 +0000 Subject: [issue20916] ssl.enum_certificates() will not return all certificates trusted by Windows In-Reply-To: <1394740101.16.0.76901026465.issue20916@psf.upfronthosting.co.za> Message-ID: <1395086018.59.0.573380355818.issue20916@psf.upfronthosting.co.za> Adam Goodman added the comment: What Martin said is correct, IMO. The actual problem I'd like to correct is: If I - for example - create an HTTPSConnection with cert validation enabled, and set to use the default OS trust mechanism, then the validation process should trigger Windows' root CA download mechanism if necessary (i.e. rather than just rejecting the CA cert if it hasn't already been locally cached). I don't expect that ssl.enum_certificates() ever will return all the certificates that are (implicitly, via the update mechanism) trusted by Windows; that's probably not feasible. I chose that as the title of the issue because it seemed to be the most concrete root-cause, but maybe that wasn't ideal. (I'll file a separate issue for that traceback I ran into, if I get a chance to dig into it more) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 21:07:18 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 17 Mar 2014 20:07:18 +0000 Subject: [issue16754] Incorrect shared library extension on linux In-Reply-To: <1356266166.76.0.178044154393.issue16754@psf.upfronthosting.co.za> Message-ID: <1395086838.36.0.0668398791917.issue16754@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: There were already 5 releases of Python 3.3 (starting with 3.3.1) with this change included. The number of affected applications was rather small. I had seen only NumPy. ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 21:32:48 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 20:32:48 +0000 Subject: [issue16754] Incorrect shared library extension on linux In-Reply-To: <1356266166.76.0.178044154393.issue16754@psf.upfronthosting.co.za> Message-ID: <3fnq2R3hvbz7LjM@mail.python.org> Roundup Robot added the comment: New changeset ccb679e5ae0e by ?ric Araujo in branch 'default': Update SOABI PEP to reflect config var change (#16754). http://hg.python.org/peps/rev/ccb679e5ae0e ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 21:34:47 2014 From: report at bugs.python.org (chris-buccella) Date: Mon, 17 Mar 2014 20:34:47 +0000 Subject: [issue20963] side_effects swapped in Mock example Message-ID: <1395088487.87.0.432114186877.issue20963@psf.upfronthosting.co.za> New submission from chris-buccella: http://docs.python.org/3.4/library/unittest.mock-examples.html Section 26.5.3.9. Mocking a dictionary with MagicMock In the Note area: >>> mock.__setitem__ = Mock(side_effect=getitem) >>> mock.__getitem__ = Mock(side_effect=setitem) I think these are swapped; should be: >>> mock.__setitem__ = Mock(side_effect=setitem) >>> mock.__getitem__ = Mock(side_effect=getitem) ---------- assignee: docs at python components: Documentation messages: 213891 nosy: chris-buccella, docs at python priority: normal severity: normal status: open title: side_effects swapped in Mock example versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 21:38:38 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 20:38:38 +0000 Subject: [issue20890] Miscellaneous PEP 101 additions In-Reply-To: <1394540425.3.0.905657835354.issue20890@psf.upfronthosting.co.za> Message-ID: <3fnq992nsfz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset 414a7e2067b2 by ?ric Araujo in branch 'default': Update branch names after 3.4.0 release (ref #20890) http://hg.python.org/devguide/rev/414a7e2067b2 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 21:46:29 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 20:46:29 +0000 Subject: [issue20963] side_effects swapped in Mock example In-Reply-To: <1395088487.87.0.432114186877.issue20963@psf.upfronthosting.co.za> Message-ID: <1395089189.05.0.134596208301.issue20963@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks, will fix. ---------- assignee: docs at python -> eric.araujo nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 21:50:58 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 20:50:58 +0000 Subject: [issue20963] side_effects swapped in Mock example In-Reply-To: <1395088487.87.0.432114186877.issue20963@psf.upfronthosting.co.za> Message-ID: <3fnqRP1JRdz7Lkj@mail.python.org> Roundup Robot added the comment: New changeset e725de5a2760 by ?ric Araujo in branch '3.4': Fix typo in example (#20963) http://hg.python.org/cpython/rev/e725de5a2760 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 21:51:51 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 20:51:51 +0000 Subject: [issue20963] side_effects swapped in Mock example In-Reply-To: <1395088487.87.0.432114186877.issue20963@psf.upfronthosting.co.za> Message-ID: <1395089511.01.0.364627718907.issue20963@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:00:36 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 21:00:36 +0000 Subject: [issue20637] Support key-sharing dictionaries in subclasses In-Reply-To: <1392504544.21.0.429278926318.issue20637@psf.upfronthosting.co.za> Message-ID: <3fnqfX0TXJz7Ljp@mail.python.org> Roundup Robot added the comment: New changeset afae24cb81d9 by Benjamin Peterson in branch '3.4': correct the fix for #20637; allow slot descriptor inheritance to take place before creating cached keys http://hg.python.org/cpython/rev/afae24cb81d9 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:15:47 2014 From: report at bugs.python.org (Donald Stufft) Date: Mon, 17 Mar 2014 21:15:47 +0000 Subject: [issue20915] Add "pip" section to experts list in devguide In-Reply-To: <1394739077.76.0.126503478365.issue20915@psf.upfronthosting.co.za> Message-ID: <1395090947.25.0.038590325042.issue20915@psf.upfronthosting.co.za> Donald Stufft added the comment: I'm sure y'all know my name already but since Eric asked on the pip tracker for us, I'm dstufft :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:17:35 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Mon, 17 Mar 2014 21:17:35 +0000 Subject: [issue19662] smtpd.py should not decode utf-8 In-Reply-To: <1384944703.82.0.967643613195.issue19662@psf.upfronthosting.co.za> Message-ID: <1395091055.42.0.634956920747.issue19662@psf.upfronthosting.co.za> Sreepriya Chalakkal added the comment: Hi David, I would like to work on this bug. Can you give some more insights about the main issue? As far as I understood, the smtp server is now decoding the incoming bytes as UTF-8. Why do you say that it is not the right way? Can you give some idea about the right convention? Also, you mention about a solution with a switch statement having default case as utf8. What are the other cases? And you also mention that smtpd should be emitting binary and unicode should be handled by the email package. But is it possible to make that change now as other functions depending on this might be affected? ---------- nosy: +sreepriya _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:17:39 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Mon, 17 Mar 2014 21:17:39 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395091059.82.0.383414336356.issue18931@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: Sorry for not being able to rewrite the patch in time for 3.4. I will provide an updated patch (I need to setup an Open Solaris box first though). The code for poll(), epoll() and /dev/poll will have many similarities, so I think it makes sense to refactor it and use a base class to avoid code duplication, similarly to what I did in my original patch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:20:00 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Mon, 17 Mar 2014 21:20:00 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395091200.93.0.219307354481.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I just figured out why Windows 8 isn't behaving the way the documentation says. You have to use Command Prompt (Admin). Command Prompt (the first option IGNORES the path) Now it's time to have a discussion with a Windows Project Manager. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:21:51 2014 From: report at bugs.python.org (Guido van Rossum) Date: Mon, 17 Mar 2014 21:21:51 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1395091059.82.0.383414336356.issue18931@psf.upfronthosting.co.za> Message-ID: Guido van Rossum added the comment: I actually prefer some code duplication in this case. Makes the review easier. On Mar 17, 2014 2:17 PM, "Giampaolo Rodola'" wrote: > > Giampaolo Rodola' added the comment: > > Sorry for not being able to rewrite the patch in time for 3.4. > I will provide an updated patch (I need to setup an Open Solaris box first > though). > The code for poll(), epoll() and /dev/poll will have many similarities, so > I think it makes sense to refactor it and use a base class to avoid code > duplication, similarly to what I did in my original patch. > > ---------- > > _______________________________________ > Python tracker > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:24:53 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Mon, 17 Mar 2014 21:24:53 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395091493.32.0.225147750254.issue18931@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: OK, I will provide a patch soon. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:40:07 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 21:40:07 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <3fnrX6106mz7LjW@mail.python.org> Roundup Robot added the comment: New changeset 7093d5758954 by Victor Stinner in branch '3.4': Issue #20879: Delay the initialization of encoding and decoding tables for http://hg.python.org/cpython/rev/7093d5758954 New changeset 06d646935c9a by Victor Stinner in branch 'default': (Merge 3.4) Issue #20879: Delay the initialization of encoding and decoding http://hg.python.org/cpython/rev/06d646935c9a ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 22:41:31 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 21:41:31 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1395092491.83.0.391662605196.issue20879@psf.upfronthosting.co.za> STINNER Victor added the comment: Thanks Serhiy, I merged your last patch with mine. This issue should now be fixed. As Martin wrote, an enhancement would be to reimplement these functions in C without such table. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:01:32 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 22:01:32 +0000 Subject: [issue19640] Drop _source attribute of namedtuple In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395093692.17.0.460324336817.issue19640@psf.upfronthosting.co.za> STINNER Victor added the comment: > As an alternative, how about turning _source into a property? A class or an instance property? A class property requires a metaclass. I guess that each namedtuple type requires its own metaclass, right? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:12:28 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 22:12:28 +0000 Subject: [issue20574] Implement incremental decoder for cp65001 In-Reply-To: <1391951905.18.0.272262636483.issue20574@psf.upfronthosting.co.za> Message-ID: <3fnsFP3hZBz7Ljq@mail.python.org> Roundup Robot added the comment: New changeset 08f9b881f78c by Victor Stinner in branch 'default': Issue #20574: Implement incremental decoder for cp65001 code http://hg.python.org/cpython/rev/08f9b881f78c ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:17:43 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 22:17:43 +0000 Subject: [issue20574] Implement incremental decoder for cp65001 In-Reply-To: <1391951905.18.0.272262636483.issue20574@psf.upfronthosting.co.za> Message-ID: <3fnsMV6DnVz7LjT@mail.python.org> Roundup Robot added the comment: New changeset 85b87789f048 by Victor Stinner in branch 'default': Issue #20574: Add more tests for cp65001 http://hg.python.org/cpython/rev/85b87789f048 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:18:31 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 17 Mar 2014 22:18:31 +0000 Subject: [issue20879] base64 module of Python 3.4 uses 920 kB of memory In-Reply-To: <1394444127.84.0.57737725761.issue20879@psf.upfronthosting.co.za> Message-ID: <1395094711.59.0.958889047737.issue20879@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- stage: -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:27:50 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 22:27:50 +0000 Subject: [issue20574] Implement incremental decoder for cp65001 In-Reply-To: <1391951905.18.0.272262636483.issue20574@psf.upfronthosting.co.za> Message-ID: <1395095270.38.0.892731663843.issue20574@psf.upfronthosting.co.za> STINNER Victor added the comment: > Could you please also add test_partial for CP65001 (if this will make sense)? I added CP65001Test which inherit from UTF8Test and so runs all UTF-8 tests on cp65001 codec. I'm surprised that the test pass. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:28:26 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 22:28:26 +0000 Subject: [issue20574] Implement incremental decoder for cp65001 In-Reply-To: <1391951905.18.0.272262636483.issue20574@psf.upfronthosting.co.za> Message-ID: <1395095306.61.0.590647213133.issue20574@psf.upfronthosting.co.za> STINNER Victor added the comment: I don't feel the need to backport the new feature, so I'm closing the issue. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:54:43 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Mon, 17 Mar 2014 22:54:43 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395096883.36.0.248491356804.issue18931@psf.upfronthosting.co.za> Jes?s Cea Avi?n added the comment: BDFL talked :-). I can test the patch on a Solaris box, and Python has OpenSolaris buildbots. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:56:46 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 22:56:46 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395097006.54.0.218302483956.issue20954@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +sbt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 17 23:59:58 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 22:59:58 +0000 Subject: [issue20941] pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long' In-Reply-To: <1394920125.71.0.89652214774.issue20941@psf.upfronthosting.co.za> Message-ID: <1395097198.77.0.80387197927.issue20941@psf.upfronthosting.co.za> STINNER Victor added the comment: > Shouldn't a range test based on TIME_T_MAX with an epsilon occur first? What is this constant? I don't see it in Python source code. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:01:03 2014 From: report at bugs.python.org (Sreepriya Chalakkal) Date: Mon, 17 Mar 2014 23:01:03 +0000 Subject: [issue17110] sys.argv docs should explaining how to handle encoding issues In-Reply-To: <1359864071.69.0.659089821533.issue17110@psf.upfronthosting.co.za> Message-ID: <1395097263.21.0.126801932082.issue17110@psf.upfronthosting.co.za> Sreepriya Chalakkal added the comment: You are right. Instead of running ./python inside the python directory, I ran the default python of older version! Based on the stackoverflow link given, I tried to make some documentation. I am attaching the patch! ---------- keywords: +patch Added file: http://bugs.python.org/file34470/Issue17110.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:11:31 2014 From: report at bugs.python.org (Marcus Smith) Date: Mon, 17 Mar 2014 23:11:31 +0000 Subject: [issue20915] Add "pip" section to experts list in devguide In-Reply-To: <1394739077.76.0.126503478365.issue20915@psf.upfronthosting.co.za> Message-ID: <1395097891.41.0.0366495066483.issue20915@psf.upfronthosting.co.za> Marcus Smith added the comment: ok, add me. ---------- nosy: +Marcus.Smith _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:22:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 23:22:53 +0000 Subject: [issue20915] Add "pip" section to experts list in devguide In-Reply-To: <1394739077.76.0.126503478365.issue20915@psf.upfronthosting.co.za> Message-ID: <1395098573.22.0.398529428094.issue20915@psf.upfronthosting.co.za> ?ric Araujo added the comment: Nick, can you give Donald and Marcus sufficient rights for bug triage, or should we ask RDM? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:23:14 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 23:23:14 +0000 Subject: [issue20964] Add support.check_time_delta() Message-ID: <1395098594.14.0.725869658921.issue20964@psf.upfronthosting.co.za> New submission from STINNER Victor: Follow-up of issue #20910: add a support.check_time_delta() function an a --check-time-delta command line option for Lib/test/regrtest.py. By default, the function tolerate a difference of 500 ms for the maximum delta. The idea is to set the --check-time-delta option on slowest buildbots to tolerate larger difference. For example, test_time_and_call_at() of test_asyncio takes 2000 ms instead of 100 ms on the "AMD64 OpenIndiana 3.x" buildbot: http://bugs.python.org/issue20336#msg208714 ---------- components: Tests files: check_time_delta.patch keywords: patch messages: 213914 nosy: haypo priority: normal severity: normal status: open title: Add support.check_time_delta() versions: Python 3.5 Added file: http://bugs.python.org/file34471/check_time_delta.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:23:32 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 17 Mar 2014 23:23:32 +0000 Subject: [issue20915] Add "pip" section to experts list in devguide In-Reply-To: <1394739077.76.0.126503478365.issue20915@psf.upfronthosting.co.za> Message-ID: <1395098612.79.0.92652512296.issue20915@psf.upfronthosting.co.za> ?ric Araujo added the comment: BTW, what about adding a ?pip? component to the tracker with some auto-nosy list? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:23:51 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 23:23:51 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <1395098631.54.0.523634858949.issue20910@psf.upfronthosting.co.za> STINNER Victor added the comment: I created #20964 to add the support.check_time_delta() function. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:25:06 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 23:25:06 +0000 Subject: [issue20964] Add support.check_time_delta() In-Reply-To: <1395098594.14.0.725869658921.issue20964@psf.upfronthosting.co.za> Message-ID: <1395098706.3.0.736055889738.issue20964@psf.upfronthosting.co.za> STINNER Victor added the comment: I ran test_time and test_asyncio on Linux and Windows with --check-time-delta=1e-9 and the tests passed. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:30:28 2014 From: report at bugs.python.org (Paul Moore) Date: Mon, 17 Mar 2014 23:30:28 +0000 Subject: [issue20915] Add "pip" section to experts list in devguide In-Reply-To: <1394739077.76.0.126503478365.issue20915@psf.upfronthosting.co.za> Message-ID: <1395099027.99.0.294623744603.issue20915@psf.upfronthosting.co.za> Paul Moore added the comment: I've been around here for a while, but yeah, I'll keep an eye out for pip stuff now, too. Good thought. ---------- nosy: +pmoore _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:39:13 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 17 Mar 2014 23:39:13 +0000 Subject: [issue20910] Make sleep configurable in tests In-Reply-To: <1394716737.96.0.403349621392.issue20910@psf.upfronthosting.co.za> Message-ID: <3fnv9X6dgTz7Ljx@mail.python.org> Roundup Robot added the comment: New changeset d1c80a5b42ad by Victor Stinner in branch 'default': Issue #20910: Make tests more reliable, less dependent on time http://hg.python.org/cpython/rev/d1c80a5b42ad ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:41:04 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 23:41:04 +0000 Subject: [issue8813] SSLContext doesn't support loading a CRL In-Reply-To: <1274735830.03.0.714974872377.issue8813@psf.upfronthosting.co.za> Message-ID: <1395099664.19.0.401887161882.issue8813@psf.upfronthosting.co.za> STINNER Victor added the comment: What is the status of this issue? Is it fixed or not? The What's New in Python 3.4 document says that Python 3.4 can load CRL. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 00:47:03 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 17 Mar 2014 23:47:03 +0000 Subject: [issue20671] test_create_at_shutdown_with_encoding() of test_io hangs on "SPARC Solaris 10 OpenCSW 3.x" In-Reply-To: <1392716926.59.0.731308582438.issue20671@psf.upfronthosting.co.za> Message-ID: <1395100023.82.0.649164288358.issue20671@psf.upfronthosting.co.za> STINNER Victor added the comment: The configuration of the buildbot has been changed. Tests are now running with -j16 (16 processes) and the test suite takes 1 hour 30 instead of 10 hours. This issue has been fixed with the new configuration. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 01:27:00 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 18 Mar 2014 00:27:00 +0000 Subject: [issue19977] Use "surrogateescape" error handler for sys.stdin and sys.stdout on UNIX for the C locale In-Reply-To: <1386952820.2.0.77364136667.issue19977@psf.upfronthosting.co.za> Message-ID: <3fnwDh07cdz7LjW@mail.python.org> Roundup Robot added the comment: New changeset bc06f67234d0 by Victor Stinner in branch 'default': Issue #19977: When the ``LC_TYPE`` locale is the POSIX locale (``C`` locale), http://hg.python.org/cpython/rev/bc06f67234d0 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 01:40:31 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 18 Mar 2014 00:40:31 +0000 Subject: [issue20574] Implement incremental decoder for cp65001 In-Reply-To: <1391951905.18.0.272262636483.issue20574@psf.upfronthosting.co.za> Message-ID: <3fnwXH1vGTz7Ljx@mail.python.org> Roundup Robot added the comment: New changeset f6794a0fb2b3 by Victor Stinner in branch 'default': Issue #20574: Remove duplicated test failing on Windows XP http://hg.python.org/cpython/rev/f6794a0fb2b3 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 01:46:10 2014 From: report at bugs.python.org (Jamayla Wiley) Date: Tue, 18 Mar 2014 00:46:10 +0000 Subject: [issue16827] Remove the relatively advanced content from section 2 in tutorial In-Reply-To: <1356964896.19.0.673901752517.issue16827@psf.upfronthosting.co.za> Message-ID: <1395103570.26.0.40637314281.issue16827@psf.upfronthosting.co.za> Jamayla Wiley added the comment: I moved the advanced content (all but 2.1, 2.2.3) from the 'Interpreter' tutorial to the 'Interactive' appendix mentioned above. ---------- keywords: +patch nosy: +jdwiley Added file: http://bugs.python.org/file34472/interpreter.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 01:49:09 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 00:49:09 +0000 Subject: [issue19977] Use "surrogateescape" error handler for sys.stdin and sys.stdout on UNIX for the C locale In-Reply-To: <1386952820.2.0.77364136667.issue19977@psf.upfronthosting.co.za> Message-ID: <1395103749.92.0.285288913114.issue19977@psf.upfronthosting.co.za> STINNER Victor added the comment: Test failing on "x86 OpenIndiana 3.x" buildbot: http://buildbot.python.org/all/builders/x86%20OpenIndiana%203.x/builds/7939/steps/test/logs/stdio ====================================================================== FAIL: test_forced_io_encoding (test.test_capi.EmbeddingTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/export/home/buildbot/32bits/3.x.cea-indiana-x86/build/Lib/test/test_capi.py", line 352, in test_forced_io_encoding self.assertEqual(out.strip(), expected_output) AssertionError: '--- [79 chars]646:surrogateescape\nstdout: 646:surrogateesca[576 chars]lace' != '--- [79 chars]646:strict\nstdout: 646:strict\nstderr: 646:ba[540 chars]lace' --- Use defaults --- Expected encoding: default Expected errors: default - stdin: 646:surrogateescape - stdout: 646:surrogateescape + stdin: 646:strict + stdout: 646:strict stderr: 646:backslashreplace --- Set errors only --- Expected encoding: default Expected errors: surrogateescape stdin: 646:surrogateescape stdout: 646:surrogateescape stderr: 646:backslashreplace --- Set encoding only --- Expected encoding: latin-1 Expected errors: default - stdin: latin-1:surrogateescape - stdout: latin-1:surrogateescape + stdin: latin-1:strict + stdout: latin-1:strict stderr: latin-1:backslashreplace --- Set encoding and errors --- Expected encoding: latin-1 Expected errors: surrogateescape stdin: latin-1:surrogateescape stdout: latin-1:surrogateescape stderr: latin-1:backslashreplace ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 01:51:37 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 00:51:37 +0000 Subject: [issue20574] Implement incremental decoder for cp65001 In-Reply-To: <1391951905.18.0.272262636483.issue20574@psf.upfronthosting.co.za> Message-ID: <1395103897.5.0.07575914565.issue20574@psf.upfronthosting.co.za> STINNER Victor added the comment: I removed the test because there were two classes tesing the same codec and that tests were failing. I need to refactor tests, and so I reopen the issue. http://buildbot.python.org/all/builders/x86%20XP-4%203.x/builds/10291/steps/test/logs/stdio ====================================================================== FAIL: test_lone_surrogates (test.test_codecs.CP65001Test) ---------------------------------------------------------------------- Traceback (most recent call last): File "D:\cygwin\home\db3l\buildarea\3.x.bolen-windows\build\lib\test\test_codecs.py", line 773, in test_lone_surrogates super().test_lone_surrogates() File "D:\cygwin\home\db3l\buildarea\3.x.bolen-windows\build\lib\test\test_codecs.py", line 349, in test_lone_surrogates self.assertRaises(UnicodeEncodeError, "\ud800".encode, self.encoding) AssertionError: UnicodeEncodeError not raised by encode ---------- resolution: fixed -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 01:57:46 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 00:57:46 +0000 Subject: [issue19977] Use "surrogateescape" error handler for sys.stdin and sys.stdout on UNIX for the C locale In-Reply-To: <1386952820.2.0.77364136667.issue19977@psf.upfronthosting.co.za> Message-ID: <1395104266.81.0.810858469644.issue19977@psf.upfronthosting.co.za> STINNER Victor added the comment: New behaviour: $ mkdir z $ touch z/abc? $ LC_CTYPE=C ./python -c 'import os; print(os.listdir("z")[0])' abc? Old behaviour, before the change (test with Python 3.3): $ LC_CTYPE=C python3 -c 'import os; print(os.listdir("z")[0])' Traceback (most recent call last): File "", line 1, in UnicodeEncodeError: 'ascii' codec can't encode characters in position 3-4: ordinal not in range(128) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:16:17 2014 From: report at bugs.python.org (Ya-Ting Huang) Date: Tue, 18 Mar 2014 01:16:17 +0000 Subject: [issue16827] Remove the relatively advanced content from section 2 in tutorial In-Reply-To: <1356964896.19.0.673901752517.issue16827@psf.upfronthosting.co.za> Message-ID: <1395105377.78.0.997420584494.issue16827@psf.upfronthosting.co.za> Ya-Ting Huang added the comment: Hi I just uploaded my patch. I add one file appendix.rst, and move every part except 2.1 and 2.2.3 to appendix. Also I add one line under the interactive section to advice readers see more information in appendix. Please let me know if I should reorganize anything else. By the way the section 13 http://docs.python.org/3/tutorial/interactive.html is more about interactive Input editing, which is different concept from interactive mode. I think it would be good to make clearer of these two. ---------- nosy: +yating.huang Added file: http://bugs.python.org/file34473/tutorial.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:22:47 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Tue, 18 Mar 2014 01:22:47 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395105767.08.0.641085635596.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I think I've incorporated everything wanted, and simplified things. Instead of going through how to change environment variables, I've pointed to another source. I've added the VS tools. ---------- Added file: http://bugs.python.org/file34474/kweaver.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:22:52 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Tue, 18 Mar 2014 01:22:52 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395105772.3.0.436152564411.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I think I've incorporated everything wanted, and simplified things. Instead of going through how to change environment variables, I've pointed to another source. I've added the VS tools. ---------- Added file: http://bugs.python.org/file34475/kweaver.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:23:13 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Tue, 18 Mar 2014 01:23:13 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395105793.81.0.541441808779.issue20265@psf.upfronthosting.co.za> Changes by Kathleen Weaver : Removed file: http://bugs.python.org/file34474/kweaver.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:23:24 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Tue, 18 Mar 2014 01:23:24 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395105804.58.0.520942500442.issue20265@psf.upfronthosting.co.za> Changes by Kathleen Weaver : Removed file: http://bugs.python.org/file34437/kweaver.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:23:33 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Tue, 18 Mar 2014 01:23:33 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395105813.02.0.300465598083.issue20265@psf.upfronthosting.co.za> Changes by Kathleen Weaver : Removed file: http://bugs.python.org/file34409/windowsDoc.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:32:24 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 18 Mar 2014 01:32:24 +0000 Subject: [issue19977] Use "surrogateescape" error handler for sys.stdin and sys.stdout on UNIX for the C locale In-Reply-To: <1386952820.2.0.77364136667.issue19977@psf.upfronthosting.co.za> Message-ID: <3fnxh401cBzSTs@mail.python.org> Roundup Robot added the comment: New changeset 3589980c98de by Victor Stinner in branch 'default': Issue #19977, #19036: Always include in pythonrun.c http://hg.python.org/cpython/rev/3589980c98de New changeset 94d5025c70a3 by Victor Stinner in branch 'default': Issue #19977: Enable test_c_locale_surrogateescape() on Windows http://hg.python.org/cpython/rev/94d5025c70a3 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:32:24 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 18 Mar 2014 01:32:24 +0000 Subject: [issue19036] setlocale fails due to locale.h being wrapped up in LANGINFO check. In-Reply-To: <1379347357.79.0.813786173843.issue19036@psf.upfronthosting.co.za> Message-ID: <3fnxh321fYzSQf@mail.python.org> Roundup Robot added the comment: New changeset 3589980c98de by Victor Stinner in branch 'default': Issue #19977, #19036: Always include in pythonrun.c http://hg.python.org/cpython/rev/3589980c98de ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:38:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 18 Mar 2014 01:38:21 +0000 Subject: [issue19977] Use "surrogateescape" error handler for sys.stdin and sys.stdout on UNIX for the C locale In-Reply-To: <1386952820.2.0.77364136667.issue19977@psf.upfronthosting.co.za> Message-ID: <3fnxq04jh7z7LjW@mail.python.org> Roundup Robot added the comment: New changeset c9905e802042 by Victor Stinner in branch 'default': Issue #19977: Fix test_capi when LC_CTYPE locale is POSIX http://hg.python.org/cpython/rev/c9905e802042 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 02:50:44 2014 From: report at bugs.python.org (Kamushin Shen) Date: Tue, 18 Mar 2014 01:50:44 +0000 Subject: [issue7676] IDLE shell shouldn't use TABs In-Reply-To: <1263213381.47.0.181451927584.issue7676@psf.upfronthosting.co.za> Message-ID: <1395107444.13.0.819960550036.issue7676@psf.upfronthosting.co.za> Kamushin Shen added the comment: I'm a GSOC student. And I submit this patch as a part of my proposal. This patch solve the copy-paste problem by judging the first line. However, it seems a little ugly in IDLE. ---------- nosy: +Kamushin.Shen Added file: http://bugs.python.org/file34476/fix_indent.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 03:17:51 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Tue, 18 Mar 2014 02:17:51 +0000 Subject: [issue20965] Clang devguide update Message-ID: <1395109070.85.0.633835253813.issue20965@psf.upfronthosting.co.za> New submission from Jeffrey Walton: Updated. Its a lot easier to identify gaps and update once its seen with formatting. * Added info on interpreting results * Added info on flags and CFLAGS, CXXFLAGS, CC, and CXX * Added info on Mac OS X * Asan -> ASan, UBsan -> UBSan * Fixed UBSan example formatting * Added 'make test 2>&1 | asan_symbolize.py' example to text * Added section on blacklisting or ignoring findings * Added blacklist example with audioop.c * Spelling corrections ---------- components: Devguide files: clang.diff hgrepos: 227 keywords: patch messages: 213935 nosy: Jeffrey.Walton, ezio.melotti priority: normal severity: normal status: open title: Clang devguide update type: enhancement versions: Python 3.4 Added file: http://bugs.python.org/file34477/clang.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 03:28:31 2014 From: report at bugs.python.org (Jeffrey Walton) Date: Tue, 18 Mar 2014 02:28:31 +0000 Subject: [issue20965] Clang devguide update In-Reply-To: <1395109070.85.0.633835253813.issue20965@psf.upfronthosting.co.za> Message-ID: <1395109711.09.0.336388389645.issue20965@psf.upfronthosting.co.za> Jeffrey Walton added the comment: Contributor license was signed, though I don't consider my self a contributor. The devs are making the real contributions. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 03:33:54 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 18 Mar 2014 02:33:54 +0000 Subject: [issue20965] Clang devguide update In-Reply-To: <1395109070.85.0.633835253813.issue20965@psf.upfronthosting.co.za> Message-ID: <3fnz354xt6z7LjT@mail.python.org> Roundup Robot added the comment: New changeset 5746108c02c0 by Benjamin Peterson in branch 'default': updates to the clang docs from Jeffrey Walton (closes #20965) http://hg.python.org/devguide/rev/5746108c02c0 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 03:52:36 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 02:52:36 +0000 Subject: [issue7918] distutils always ignores byte compilation errors In-Reply-To: <1265995747.45.0.532654407664.issue7918@psf.upfronthosting.co.za> Message-ID: <1395111156.12.0.421934946542.issue7918@psf.upfronthosting.co.za> ?ric Araujo added the comment: We all agree Python files with invalid syntax should be allowed, but some error message should be logged. From the py_compile docs, this is already what the compile function does if the doraise argument is false (default), so what?s needed here is a unit test that makes sure we get a warning and the bad file is included in the sdist. (I think we should not be concerned by the direct print to stderr instead of using proper logging: distutils uses its own logging system which lets one control the verbosity but does not have flexible filters, handlers and configuration, so in effect it?s like print to stderr.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 04:48:57 2014 From: report at bugs.python.org (Olive Kilburn) Date: Tue, 18 Mar 2014 03:48:57 +0000 Subject: [issue10747] Include version info in Windows shortcuts In-Reply-To: <1292932439.68.0.958376446451.issue10747@psf.upfronthosting.co.za> Message-ID: <1395114537.67.0.640102956241.issue10747@psf.upfronthosting.co.za> Olive Kilburn added the comment: I'm testing a patch for this. This will be the first time I've contributed. ---------- nosy: +Olive.Kilburn _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 04:49:02 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 03:49:02 +0000 Subject: [issue20062] Should the devguide document emacs/vim support? In-Reply-To: <1387898616.8.0.449305088689.issue20062@psf.upfronthosting.co.za> Message-ID: <1395114542.61.0.824937185011.issue20062@psf.upfronthosting.co.za> ?ric Araujo added the comment: I?m not opposed to the short page about Emacs currently in the devguide, and a similar page about vim could be useful (the default settings for indentation are bad), but I?m also not opposed with merging the contents into the wiki page about editors and just including a link to that from devguide and/or Python docs. Antoine: you?re one of the people thinking the devguide is already too big; what?s your opinion on this? ---------- nosy: +eric.araujo title: Add section on vim to devguide -> Should the devguide document emacs/vim support? _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 05:12:34 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Tue, 18 Mar 2014 04:12:34 +0000 Subject: [issue1738] Add match parameter to filecmp.dircmp to ignore using patterns In-Reply-To: <1199482445.72.0.241275927673.issue1738@psf.upfronthosting.co.za> Message-ID: <1395115954.97.0.363103017853.issue1738@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Attached is an updated patch that addresses the comments from Rietveld. Thanks for the feedback! ---------- Added file: http://bugs.python.org/file34478/issue1738_r2.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 05:17:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 04:17:53 +0000 Subject: [issue20491] textwrap: Non-breaking space not honored In-Reply-To: <1391373997.78.0.616228125857.issue20491@psf.upfronthosting.co.za> Message-ID: <1395116273.96.0.497926885286.issue20491@psf.upfronthosting.co.za> ?ric Araujo added the comment: NON-BREAKING SPACE and NARROW NON-BREAKING SPACE are characters whose intent is clear and who are used by knowledgeable users and smart software, for example LibreOffice with an fr_FR locale. I don?t know about the other characters listed by Serhiy, and I wouldn?t worry about them unless users requested support for them or another core dev explained why they should be supported. A comment at the start of the module (where _whitespace, used in the patch here, is defined) even talks about NBSP; it is focused on bytes though and should be updated for the Python 3 unicode world. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 05:34:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 04:34:53 +0000 Subject: [issue19873] There is a duplicate function in Lib/test/test_pathlib.py In-Reply-To: <1386059449.85.0.979457911898.issue19873@psf.upfronthosting.co.za> Message-ID: <1395117293.63.0.983154674254.issue19873@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- assignee: -> pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 05:36:21 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 04:36:21 +0000 Subject: [issue10835] sys.executable default and altinstall In-Reply-To: <1294231894.7.0.0581440878919.issue10835@psf.upfronthosting.co.za> Message-ID: <1395117381.1.0.68256336512.issue10835@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- versions: +Python 3.5 -Python 2.7, Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 05:52:35 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 04:52:35 +0000 Subject: [issue7677] upload: improve display for error messages from gpg In-Reply-To: <1263223354.89.0.290474495181.issue7677@psf.upfronthosting.co.za> Message-ID: <1395118355.72.0.872921390747.issue7677@psf.upfronthosting.co.za> ?ric Araujo added the comment: Notes for contributors: * Ignore what I said about distutils2, it?s not an active project anymore. This ticket is about distutils in the standard library. * To test changes, you can run setup.py commands without really uploading stuff to PyPI, there is a special sandbox repository for that: https://wiki.python.org/moin/TestPyPI ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 06:47:20 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 05:47:20 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr In-Reply-To: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> Message-ID: <1395121640.36.0.205687611247.issue20900@psf.upfronthosting.co.za> ?ric Araujo added the comment: Were you able to reproduce the bug before you changed the code? I saw clean text when registering a release with success, and clean text too when trying to register a release for a project I was not owner of. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 06:55:31 2014 From: report at bugs.python.org (Alba Magallanes) Date: Tue, 18 Mar 2014 05:55:31 +0000 Subject: [issue14332] Better explain "junk" concept in difflib doc In-Reply-To: <1331877125.66.0.103153393744.issue14332@psf.upfronthosting.co.za> Message-ID: <1395122131.81.0.181517321788.issue14332@psf.upfronthosting.co.za> Alba Magallanes added the comment: I removed the References to 2.x version. ---------- Added file: http://bugs.python.org/file34479/issue14332_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 08:33:20 2014 From: report at bugs.python.org (Eric Snow) Date: Tue, 18 Mar 2014 07:33:20 +0000 Subject: [issue19640] Drop _source attribute of namedtuple In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395128000.16.0.596461368982.issue19640@psf.upfronthosting.co.za> Eric Snow added the comment: It does not necessarily require a metaclass. You can accomplish it using a custom descriptor: class classattr: def __init__(self, getter): self.getter = getter def __get__(self, obj, cls): return self.getter(cls) FWIW, this is a descriptor that may be worth adding somewhere regardless. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:02:15 2014 From: report at bugs.python.org (Marc Schlaich) Date: Tue, 18 Mar 2014 08:02:15 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395129735.71.0.189979245664.issue20954@psf.upfronthosting.co.za> Marc Schlaich added the comment: This was fixed in #19284 for Python 3.4 (without having possible consequences in mind). I have updated my patch accordingly. Maybe it's worth to port my test case to Python 3.4. Removed Python 3.3 as it isn't in bugfix maintenance anymore. ---------- versions: -Python 3.3 Added file: http://bugs.python.org/file34480/Issue20954.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:02:38 2014 From: report at bugs.python.org (Marc Schlaich) Date: Tue, 18 Mar 2014 08:02:38 +0000 Subject: [issue20954] Bug in subprocess._args_from_interpreter_flags causes MemoryError In-Reply-To: <1395049138.68.0.283816495419.issue20954@psf.upfronthosting.co.za> Message-ID: <1395129758.31.0.486742260423.issue20954@psf.upfronthosting.co.za> Changes by Marc Schlaich : ---------- nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:23:55 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 08:23:55 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395131035.92.0.92968110674.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Removed file: http://bugs.python.org/file34469/Issue20112_py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:24:02 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 08:24:02 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395131042.45.0.732071472786.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Removed file: http://bugs.python.org/file34468/Issue20112_py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:24:09 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 08:24:09 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395131049.37.0.329027120858.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Removed file: http://bugs.python.org/file34467/Issue20112_py27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:24:30 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 08:24:30 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395131070.77.0.919264638356.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34481/Issue20112_py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:29:09 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 08:29:09 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395131349.73.0.607899158249.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34482/Issue20112_py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:29:24 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 08:29:24 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395131364.09.0.425087297844.issue20112@psf.upfronthosting.co.za> Anastasia.Filatova added the comment: Thank you, Eric for your comments! I see now what doese the 'review' link mean :) You are right the send_error should be a method not a class variable. I changed it in a new patch. As regards the responses I prefer don't change it to a class attribute because in documentation it is mentioned as a class variable in several places. I also checked that :attr:`send_error` does generate a link to send_error method in html. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:34:08 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 08:34:08 +0000 Subject: [issue20112] The documentation for http.server error_message_format is inadequate. In-Reply-To: <1388701952.2.0.132957137739.issue20112@psf.upfronthosting.co.za> Message-ID: <1395131648.12.0.758828508436.issue20112@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34483/Issue20112_py27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:56:15 2014 From: report at bugs.python.org (andy.ma) Date: Tue, 18 Mar 2014 08:56:15 +0000 Subject: [issue17110] sys.argv docs should explaining how to handle encoding issues In-Reply-To: <1359864071.69.0.659089821533.issue17110@psf.upfronthosting.co.za> Message-ID: <1395132975.83.0.442013775296.issue17110@psf.upfronthosting.co.za> Changes by andy.ma : ---------- nosy: +andyma _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 09:57:54 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 08:57:54 +0000 Subject: [issue19640] Drop _source attribute of namedtuple (waste memory) In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395133074.03.0.595391366856.issue19640@psf.upfronthosting.co.za> STINNER Victor added the comment: namedtuple_source.patch: Replace _source attribute wasting memory with a property generating the source on demand. The patch adds also unit test for the verbose attribute (which is public and documented, even it is said to be "outdated"). The patch removes also repr_fmt and num_fields parameters of the class definition template, compute these values using the list of fields. I suggested to change Python 3.4.1 and 3.5. Test script: --- import email import http.client import pickle import test.regrtest import test.test_os import tracemalloc import xmlrpc.server snap = tracemalloc.take_snapshot() with open("dump.pickle", "wb") as fp: pickle.dump(snap, fp, 2) --- With the patch, the memory footprint is reduced by 176 kB. ---------- keywords: +patch title: Drop _source attribute of namedtuple -> Drop _source attribute of namedtuple (waste memory) type: -> resource usage versions: +Python 3.5 Added file: http://bugs.python.org/file34484/namedtuple_source.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 10:07:19 2014 From: report at bugs.python.org (andy.ma) Date: Tue, 18 Mar 2014 09:07:19 +0000 Subject: [issue20966] Documentation Link for "Python Tkinter Resources" is currently broken Message-ID: <1395133639.04.0.49728308047.issue20966@psf.upfronthosting.co.za> New submission from andy.ma: The "Python Tkinter Resources" link(http://www.python.org/topics/tkinter/) resides in the topic of "tkinter ? Python interface to Tcl/Tk"(http://docs.python.org/2/library/tkinter.html) is currently broken. It redirects to "https://www.python.org/topics/tkinter/" which presented a 404 error. ---------- assignee: docs at python components: Documentation messages: 213950 nosy: andyma, docs at python priority: normal severity: normal status: open title: Documentation Link for "Python Tkinter Resources" is currently broken type: resource usage versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 10:41:38 2014 From: report at bugs.python.org (Christian Heimes) Date: Tue, 18 Mar 2014 09:41:38 +0000 Subject: [issue8813] SSLContext doesn't support loading a CRL In-Reply-To: <1274735830.03.0.714974872377.issue8813@psf.upfronthosting.co.za> Message-ID: <1395135698.87.0.209467807496.issue8813@psf.upfronthosting.co.za> Christian Heimes added the comment: Yes, Python 3.4 can load and use CRLs. ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 10:44:37 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 09:44:37 +0000 Subject: [issue8813] SSLContext doesn't support loading a CRL In-Reply-To: <1274735830.03.0.714974872377.issue8813@psf.upfronthosting.co.za> Message-ID: <1395135877.29.0.196670239577.issue8813@psf.upfronthosting.co.za> STINNER Victor added the comment: > Yes, Python 3.4 can load and use CRLs. Great work Christian, I was expecting this feature since many years :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 10:47:14 2014 From: report at bugs.python.org (Christian Heimes) Date: Tue, 18 Mar 2014 09:47:14 +0000 Subject: [issue8813] SSLContext doesn't support loading a CRL In-Reply-To: <1274735830.03.0.714974872377.issue8813@psf.upfronthosting.co.za> Message-ID: <1395136034.4.0.444571441291.issue8813@psf.upfronthosting.co.za> Christian Heimes added the comment: It was *really* trivial. I just had to expose two simple OpenSSL APIs to enable / disable CRL. All versions of Python could already load the CRLs but CRL checks could not be enabled. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 11:05:00 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 10:05:00 +0000 Subject: [issue8813] SSLContext doesn't support loading a CRL In-Reply-To: <1274735830.03.0.714974872377.issue8813@psf.upfronthosting.co.za> Message-ID: <1395137100.68.0.655545461424.issue8813@psf.upfronthosting.co.za> STINNER Victor added the comment: > It was *really* trivial. I just had to expose two simple OpenSSL APIs to enable / disable CRL. It was trivial thanks to all the work done before around SSLContext. For example, Python 2.7 doesn't have SSLContext, so adding support for CRL in Python 2.7 is non-trivial :-/ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 11:56:31 2014 From: report at bugs.python.org (Berker Peksag) Date: Tue, 18 Mar 2014 10:56:31 +0000 Subject: [issue11416] netrc module does not handle multiple entries for a single host In-Reply-To: <1299446047.69.0.767438398088.issue11416@psf.upfronthosting.co.za> Message-ID: <1395140191.92.0.0175126973808.issue11416@psf.upfronthosting.co.za> Berker Peksag added the comment: I've updated the tests to match the changes in issue 12009 and documentation a bit. ---------- nosy: +berker.peksag versions: +Python 3.5 -Python 3.3 Added file: http://bugs.python.org/file34485/issue11416.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 12:17:57 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 11:17:57 +0000 Subject: [issue17462] argparse FAQ: how it is different from optparse In-Reply-To: <1363624948.23.0.605198582935.issue17462@psf.upfronthosting.co.za> Message-ID: <1395141477.52.0.0520285482949.issue17462@psf.upfronthosting.co.za> Anastasia.Filatova added the comment: Now argparse documentation includes a paragraph about advantages of argparse module over optparse module. ---------- keywords: +patch nosy: +Anastasia.Filatova Added file: http://bugs.python.org/file34486/Issue17462_py27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 12:20:27 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 11:20:27 +0000 Subject: [issue17462] argparse FAQ: how it is different from optparse In-Reply-To: <1363624948.23.0.605198582935.issue17462@psf.upfronthosting.co.za> Message-ID: <1395141627.03.0.608496555339.issue17462@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34487/Issue17462_py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 12:22:46 2014 From: report at bugs.python.org (Anastasia.Filatova) Date: Tue, 18 Mar 2014 11:22:46 +0000 Subject: [issue17462] argparse FAQ: how it is different from optparse In-Reply-To: <1363624948.23.0.605198582935.issue17462@psf.upfronthosting.co.za> Message-ID: <1395141766.86.0.192885314984.issue17462@psf.upfronthosting.co.za> Changes by Anastasia.Filatova : Added file: http://bugs.python.org/file34488/Issue17462_py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 13:46:36 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Tue, 18 Mar 2014 12:46:36 +0000 Subject: [issue20827] IDLE : Display function argument list in ClassBrowser In-Reply-To: <1393772724.12.0.548840750027.issue20827@psf.upfronthosting.co.za> Message-ID: <1395146796.89.0.0581399599441.issue20827@psf.upfronthosting.co.za> Changes by Saimadhav Heblikar : Removed file: http://bugs.python.org/file34439/classbrowser-improvements-v2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 14:39:38 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 13:39:38 +0000 Subject: [issue17462] argparse FAQ: how it is different from optparse In-Reply-To: <1363624948.23.0.605198582935.issue17462@psf.upfronthosting.co.za> Message-ID: <1395149978.59.0.317940037241.issue17462@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for the patch, will apply. ---------- assignee: docs at python -> eric.araujo stage: needs patch -> commit review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 14:44:43 2014 From: report at bugs.python.org (the mulhern) Date: Tue, 18 Mar 2014 13:44:43 +0000 Subject: [issue20897] @abstractmethod does not enforce method signatures In-Reply-To: <1394628556.73.0.32604258797.issue20897@psf.upfronthosting.co.za> Message-ID: <1395150283.32.0.373723630382.issue20897@psf.upfronthosting.co.za> the mulhern added the comment: I feel that I worded this in a way that makes it look like I'm asking for an enhancement, not reporting a bug, so I'll try again. The documentation for 2.7.6 and 3.4.0 says: Using this decorator requires that the class?s metaclass is ABCMeta or is derived from it. A class that has a metaclass derived from ABCMeta cannot be instantiated unless all of its abstract methods and properties are overridden. The abstract methods can be called using any of the normal ?super? call mechanisms. The second sentence is a little obscure, but what it must mean is that a class that has a metaclass derived from ABCMeta or a class that extends such a class cannot be instantiated unless all of its abstract method and properties are overridden. Now, in this example, both Sub and SuperSubber have an abstract method _junk(self) and neither of them overrides this method. Therefore, neither should be instantiated. But they can both be instantiated in 3.3 and one can be instantiated in 2.7. So, the behavior does seem to me to disagree with the documentation. In fact, in Python 3.3.2 I can instantiate the META class in the example, which seems really wrong. I can not instantiate the META class in 2.7.6. ---------- type: enhancement -> behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 14:53:38 2014 From: report at bugs.python.org (the mulhern) Date: Tue, 18 Mar 2014 13:53:38 +0000 Subject: [issue20918] Logging of logging exceptions can fail in 3.4 if args are unprintable In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1395150818.06.0.090942614531.issue20918@psf.upfronthosting.co.za> the mulhern added the comment: Thanks for the fix. When you say "having repr raise is a pretty unusual occurrence" you probably mean "having repr raise should be a pretty unusual occurrence". I think its more usual than you realize and the regression in 3.4 will have consequences. ---------- status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 14:54:05 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Tue, 18 Mar 2014 13:54:05 +0000 Subject: [issue20897] @abstractmethod does not enforce method signatures In-Reply-To: <1394628556.73.0.32604258797.issue20897@psf.upfronthosting.co.za> Message-ID: <1395150845.24.0.840902103714.issue20897@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Hello. In 3.3 you can instantiate META class, because it does not properly say that it wants abc.ABCMeta as a metaclass. For this, you have to write your class as such: class META(metaclass=abc.ABCMeta): @abc.abstractmethod def _junk(self): ... ---------- nosy: +Claudiu.Popa _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:00:32 2014 From: report at bugs.python.org (Romuald Brunet) Date: Tue, 18 Mar 2014 14:00:32 +0000 Subject: [issue7980] time.strptime not thread safe In-Reply-To: <1266835598.13.0.361031999331.issue7980@psf.upfronthosting.co.za> Message-ID: <1395151232.54.0.672492688391.issue7980@psf.upfronthosting.co.za> Changes by Romuald Brunet : ---------- nosy: +Romuald _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:03:55 2014 From: report at bugs.python.org (Adrian Teng) Date: Tue, 18 Mar 2014 14:03:55 +0000 Subject: [issue20967] hashlib memory leak Message-ID: <1395151435.82.0.675671732533.issue20967@psf.upfronthosting.co.za> New submission from Adrian Teng: A particular usage pattern of hashlib will cause a memory leak. This leaks: import hashlib import sys if __name__ == '__main__': data_sha1 = "hello world" data_md5 = "hello world" for i in xrange(int(1e6)): hashlib.sha1(data_sha1) hashlib.md5(data_md5) if i % 1000 == 0: print sys.getrefcount(data_sha1), ",", sys.getrefcount(data_md5) ------- this doesn't leak: import hashlib import sys if __name__ == '__main__': data_sha1 = "hello world" data_md5 = "hello world" for i in xrange(int(1e6)): sha1 = hashlib.sha1() sha1.update(data_sha1) md5 = hashlib.md5() md5.update(data_md5) if i % 1000 == 0: print sys.getrefcount(data_sha1), ", ", sys.getrefcount(data_md5) See attached for leak memory profiling in linux ---------- components: Library (Lib) files: memoryleak_min.py messages: 213961 nosy: ateng priority: normal severity: normal status: open title: hashlib memory leak type: resource usage versions: Python 2.7 Added file: http://bugs.python.org/file34489/memoryleak_min.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:05:25 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 18 Mar 2014 14:05:25 +0000 Subject: [issue20897] @abstractmethod does not enforce method signatures In-Reply-To: <1394628556.73.0.32604258797.issue20897@psf.upfronthosting.co.za> Message-ID: <1395151525.21.0.932875238415.issue20897@psf.upfronthosting.co.za> R. David Murray added the comment: The fact that you say the method is "_junk(self)" and say the other classes don't override it makes me think you are thinking that methods with the same name are different from a subclasses perspective if they have different signatures. In Python this is not true. You cannot have methods with the same name and different signatures in the same class, so in Python "override" means "has a method with the same name". Therefore the implementation is currently behaving in accordance with the documentation. Checking for compatible signatures would be a new feature by our rules regardless of whether it is considered an API bug or not. This is because it could cause existing working programs to break, and so can't be changed in a maintenance release. I think I agree with Terry that this should be discussed on python-ideas first, although insofar as ABCs are useful, it seems like a reasonable feature to me. And probably not hard to do now that we have signature objects. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:09:16 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 18 Mar 2014 14:09:16 +0000 Subject: [issue19009] Enhance HTTPResponse.readline() performance In-Reply-To: <1379079570.46.0.352920817481.issue19009@psf.upfronthosting.co.za> Message-ID: <1395151756.89.0.336483407244.issue19009@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: LGTM. ---------- stage: patch review -> commit review versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:13:34 2014 From: report at bugs.python.org (Johannes Baiter) Date: Tue, 18 Mar 2014 14:13:34 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ Message-ID: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> New submission from Johannes Baiter: It seems that when creating a MagicMock the magic '__truediv__' method is not replaced with a mock: >>> import mock >>> foo = mock.MagicMock() >>> foo / 2 Traceback (most recent call last): File "", line 1, in TypeError: unsupported operand type(s) for /: 'MagicMock' and 'int' The same thing works perfectly fine when using the third party module in Python 2.7, since the 2.x '__div__' seems to be mocked: >>> import mock >>> foo = mock.MagicMock() >>> foo/2 To clarify the context, I am trying to mock a 'pathlib.Path' object in my unittest, which overloads the division operator, i.e. implements '__truediv__'. ---------- components: Library (Lib) messages: 213964 nosy: Johannes.Baiter priority: normal severity: normal status: open title: mock.MagicMock does not mock __truediv__ type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:14:01 2014 From: report at bugs.python.org (Eric Snow) Date: Tue, 18 Mar 2014 14:14:01 +0000 Subject: [issue20897] @abstractmethod does not enforce method signatures In-Reply-To: <1394628556.73.0.32604258797.issue20897@psf.upfronthosting.co.za> Message-ID: <1395152041.76.0.750313147159.issue20897@psf.upfronthosting.co.za> Eric Snow added the comment: Both abstractnethod and abstractproperty work by setting __isabstractmethod__ to True on the decorated function. Then type.__new__ looks for any attributes of the current class (including inherited ones) that have __isabstractmethod__ set to True. The signature of abstract methods is not checked/enforced. In fact the overriding attribute doesn't even have to be a method at all. PEP 3119 doesn't say much about this. I expect it is the way the way it is for performance reasons. As to SuperSubber working in Python 3, don't forget that metaclasses are declared in the class signature: class SuperSubber(META): pass Doing things like enforcing signatures is doable, but would require some other mechanism. If you want to pursue this further I recommend you take it to the python-ideas mailing list. ---------- nosy: +eric.snow _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:20:46 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 18 Mar 2014 14:20:46 +0000 Subject: [issue20966] Documentation Link for "Python Tkinter Resources" is currently broken In-Reply-To: <1395133639.04.0.49728308047.issue20966@psf.upfronthosting.co.za> Message-ID: <3fpGkj34JGz7LjV@mail.python.org> Roundup Robot added the comment: New changeset be1e015a8405 by Zachary Ware in branch '2.7': Issue #20966: Fix Tkinter Resources link http://hg.python.org/cpython/rev/be1e015a8405 New changeset f28f63c5d30a by Zachary Ware in branch '3.4': Issue #20966: Fix Tkinter Resources link http://hg.python.org/cpython/rev/f28f63c5d30a New changeset f8b40d33e45d by Zachary Ware in branch 'default': Closes #20966: Fix Tkinter Resources link (merge from 3.4) http://hg.python.org/cpython/rev/f8b40d33e45d ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:21:32 2014 From: report at bugs.python.org (Zachary Ware) Date: Tue, 18 Mar 2014 14:21:32 +0000 Subject: [issue20966] Documentation Link for "Python Tkinter Resources" is currently broken In-Reply-To: <1395133639.04.0.49728308047.issue20966@psf.upfronthosting.co.za> Message-ID: <1395152492.35.0.501096470742.issue20966@psf.upfronthosting.co.za> Zachary Ware added the comment: Fixed, thanks for the report! ---------- nosy: +zach.ware type: resource usage -> behavior versions: -Python 3.1, Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:27:01 2014 From: report at bugs.python.org (Johannes Baiter) Date: Tue, 18 Mar 2014 14:27:01 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ In-Reply-To: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> Message-ID: <1395152821.2.0.144057782985.issue20968@psf.upfronthosting.co.za> Johannes Baiter added the comment: Attached is a patch that fixes the issue for me. ---------- keywords: +patch Added file: http://bugs.python.org/file34490/mock_truediv.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:27:25 2014 From: report at bugs.python.org (Xavier de Gaye) Date: Tue, 18 Mar 2014 14:27:25 +0000 Subject: [issue20746] test_pdb fails in refleak mode In-Reply-To: <1393175989.77.0.544484586748.issue20746@psf.upfronthosting.co.za> Message-ID: <1395152845.98.0.913743728362.issue20746@psf.upfronthosting.co.za> Xavier de Gaye added the comment: test_statistics also defines a load_tests() function that builds unittest tests from doctests with doctest.DocTestSuite() and also fails in refleak mode. The above regrtest.diff patch also fixes the test_statistics in refleak mode. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:28:32 2014 From: report at bugs.python.org (Eric Snow) Date: Tue, 18 Mar 2014 14:28:32 +0000 Subject: [issue20897] @abstractmethod does not enforce method signatures In-Reply-To: <1395152041.76.0.750313147159.issue20897@psf.upfronthosting.co.za> Message-ID: Eric Snow added the comment: Oops, typos. > Both abstractmethod and abstractproperty work by setting __isabstractmethod__ to True on the decorated function. Then type.__new__ That should be type.__call__ or object.__new__, I don't remember which. > looks for any attributes of the current class (including inherited ones) that have __isabstractmethod__ set to True... > > As to SuperSubber working in Python 3, don't forget that metaclasses are declared in the class signature: > > class SuperSubber(META): > pass That should be: class META(metaclass=abc.ABCMeta): ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:32:08 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 18 Mar 2014 14:32:08 +0000 Subject: [issue20918] Logging of logging exceptions can fail in 3.4 if args are unprintable In-Reply-To: <1394743383.57.0.0490723383406.issue20918@psf.upfronthosting.co.za> Message-ID: <1395153128.21.0.663183883372.issue20918@psf.upfronthosting.co.za> R. David Murray added the comment: Did you reopen the issue accidentally? The bug has been fixed. ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:34:09 2014 From: report at bugs.python.org (Christian Clauss) Date: Tue, 18 Mar 2014 14:34:09 +0000 Subject: [issue20969] Author of EPUB version of Python docs is set to Unknown instead of PSF Message-ID: <1395153249.12.0.327856107433.issue20969@psf.upfronthosting.co.za> New submission from Christian Clauss: http://docs.python.org/3/download.html has an EPUB version of the Python docs but the Author of the document is set to Unknown so this text appears on the cover page and is repeated on the top of every other page throughout the document (in the iBooks app at least). Perhaps something like The Python Software Foundation would be better than Unknown. To fix this issue, both Makefile and make.bat in https://github.com/python/pythondotorg/blob/master/docs would need to be modified to add the Sphinx -A option to the EPUB make. Perhaps the Release (-R) and/or Version (-V) should also be set to the relevant Python version number. ---------- assignee: docs at python components: Documentation messages: 213972 nosy: Christian.Clauss, docs at python priority: normal severity: normal status: open title: Author of EPUB version of Python docs is set to Unknown instead of PSF type: enhancement versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:37:23 2014 From: report at bugs.python.org (Johannes Baiter) Date: Tue, 18 Mar 2014 14:37:23 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ In-Reply-To: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> Message-ID: <1395153443.15.0.199513280698.issue20968@psf.upfronthosting.co.za> Johannes Baiter added the comment: I just noticed that I put the magic method names in the wrong place in the patch. Attached is a fix that adds 'truediv' to the global 'numberics' variable, this way '__rtruediv__' and '__itruediv__' will be correctly mocked as well. ---------- Added file: http://bugs.python.org/file34491/mock_truediv_numerics.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:39:10 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 18 Mar 2014 14:39:10 +0000 Subject: [issue20897] @abstractmethod does not enforce method signatures In-Reply-To: <1394628556.73.0.32604258797.issue20897@psf.upfronthosting.co.za> Message-ID: <1395153550.79.0.91482604075.issue20897@psf.upfronthosting.co.za> R. David Murray added the comment: Or, in 3.4, class META(abc.ABC). OK, since Eric agrees that this is python-ideas material, we'll close this issue for now. If you get consensus for it on python-ideas, the issue can be reopened (or a new one started, whichever turns out to be appropriate). ---------- resolution: -> later stage: needs patch -> committed/rejected status: open -> closed type: behavior -> enhancement _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 15:42:15 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 18 Mar 2014 14:42:15 +0000 Subject: [issue15100] Race conditions in shutil.copy, shutil.copy2 and shutil.copyfile In-Reply-To: <1340020668.92.0.801725909503.issue15100@psf.upfronthosting.co.za> Message-ID: <1395153735.08.0.451830775604.issue15100@psf.upfronthosting.co.za> Jim Jewett added the comment: Is this really only 3.4? Since it is security-related, it seems like it should be at least considered for older versions as well. ---------- nosy: +Jim.Jewett _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:00:45 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 18 Mar 2014 15:00:45 +0000 Subject: [issue16043] xmlrpc: gzip_decode has unlimited read() In-Reply-To: <1348570326.9.0.587983624118.issue16043@psf.upfronthosting.co.za> Message-ID: <1395154845.29.0.630667110441.issue16043@psf.upfronthosting.co.za> Jim Jewett added the comment: I'm putting it back to release blocker, because 3.3 should decide whether to fix it/call it security/remove itself from the list. The patch contains several small changes. I like the spelling fix (gsip -> gzip) in a test method, but otherwise, I prefer the alternative solution of an additional function parameter with a default. I would prefer that the marker for "no limit" be None, rather than -1, 0, or anything less than 0. I also don't see the point of raising a too-much-data ValueError *after* decoding. While that *might* mean we set the default too low, all we would really know for sure is that there would be a bug in gzip.GzipFile().read -- and ValueError suggests otherwise. ---------- nosy: +Jim.Jewett priority: critical -> release blocker _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:05:45 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 15:05:45 +0000 Subject: [issue20967] hashlib memory leak In-Reply-To: <1395151435.82.0.675671732533.issue20967@psf.upfronthosting.co.za> Message-ID: <1395155145.82.0.865716773831.issue20967@psf.upfronthosting.co.za> STINNER Victor added the comment: I'm unable to reproduce your issue with Python 2.7.5: $ python memoryleak_min.py [256720896.0, 15740928.0, 139264.0] [256724992.0, 15962112.0, 139264.0] [256724992.0, 15966208.0, 139264.0] [256724992.0, 15966208.0, 139264.0] (...) [256724992.0, 15966208.0, 139264.0] $ python2.7 5 , 5 5 , 5 (...) 5 , 5 What is your exact Python version? What is your OS? OS version? ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:14:19 2014 From: report at bugs.python.org (Adrian Teng) Date: Tue, 18 Mar 2014 15:14:19 +0000 Subject: [issue20967] hashlib memory leak In-Reply-To: <1395151435.82.0.675671732533.issue20967@psf.upfronthosting.co.za> Message-ID: <1395155659.34.0.123364493332.issue20967@psf.upfronthosting.co.za> Adrian Teng added the comment: Python 2.7.3, Red Hat Enterprise Linux Server release 5.5, with kernal 2.6.18-308.el5 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:24:27 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 18 Mar 2014 15:24:27 +0000 Subject: [issue1599254] mailbox: other programs' messages can vanish without trace Message-ID: <1395156267.64.0.376448563164.issue1599254@psf.upfronthosting.co.za> Jim Jewett added the comment: What is the status here? As best I can tell from a skim, (a) It should be broken into at least three separate issues. (Though maybe some can just be closed instead of separated?) (b) None of them are security holes, so we missed 2.5 and 2.6, and should now remove 3.2 and possibly 3.3. (c) There are patches with at least test cases (and maybe fixes) for all identified issues. (d) None of these patches have been applied, so we should probably add 3.4 and and 3.5 to the affected list, and then apply at least the test cases and the uncontroversial fixes. (e) Ideally, David Watson and/or Andrew Kuchling should sign off on which patches are uncontroversial. ---------- nosy: +Jim.Jewett _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:29:20 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 18 Mar 2014 15:29:20 +0000 Subject: [issue20440] Use Py_REPLACE/Py_XREPLACE macros In-Reply-To: <1391019258.76.0.341506038923.issue20440@psf.upfronthosting.co.za> Message-ID: <1395156560.11.0.42396908529.issue20440@psf.upfronthosting.co.za> Jim Jewett added the comment: I am changing this from "High" to "Release blocker", because I think 3.3 should make an explicit decision about whether to remove itself from the Affected Versions list. 3.4 probably should too, since it is now in bug-fix mode. Then this issue can go back to whatever level is otherwise appropriate. ---------- nosy: +Jim.Jewett priority: high -> release blocker _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:41:32 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 15:41:32 +0000 Subject: [issue20967] hashlib memory leak In-Reply-To: <1395151435.82.0.675671732533.issue20967@psf.upfronthosting.co.za> Message-ID: <1395157292.7.0.11999659178.issue20967@psf.upfronthosting.co.za> STINNER Victor added the comment: "Python 2.7.3, Red Hat Enterprise Linux Server release 5.5, with kernal 2.6.18-308.el5" So your version is older than mine. Let me check Misc/NEWS... Oh... "Issue #15219: Fix a reference leak when hashlib.new() is called with invalid parameters." in the "What's New in Python 2.7.4 release candidate 1" section. Can you please try a more recent Python 2.7 version to check if it's the same bug? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:44:32 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 18 Mar 2014 15:44:32 +0000 Subject: [issue1508475] transparent gzip compression in urllib Message-ID: <1395157472.6.0.400270006309.issue1508475@psf.upfronthosting.co.za> Jim Jewett added the comment: This is an enhancement, so I am changing the affected version from 3.3 to 3.5. It is python-only, which works well with the cheeseshop. That said, the patch is truly short; if that is really sufficient, it could almost go into the documentation as a recipe. But I would prefer some more assurances that it actually does work; a quick skim suggests that it relies on a superclass happening to implement read via readinto. Needs tests and documentation change. ---------- nosy: +Jim.Jewett _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:48:15 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 18 Mar 2014 15:48:15 +0000 Subject: [issue20440] Use Py_REPLACE/Py_XREPLACE macros In-Reply-To: <1391019258.76.0.341506038923.issue20440@psf.upfronthosting.co.za> Message-ID: <1395157695.19.0.195369733188.issue20440@psf.upfronthosting.co.za> STINNER Victor added the comment: "I am changing this from "High" to "Release blocker", because I think 3.3 should make an explicit decision about whether to remove itself from the Affected Versions list." I don't understand. Which release does it block? There is no scheduled release in short term. Python 3.3 now only accept security changes, and so it's too late for such change. ---------- versions: -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 16:54:48 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 18 Mar 2014 15:54:48 +0000 Subject: [issue11352] Update cgi module doc In-Reply-To: <1298895261.86.0.965235067518.issue11352@psf.upfronthosting.co.za> Message-ID: <1395158088.89.0.712734983476.issue11352@psf.upfronthosting.co.za> Jim Jewett added the comment: What is the status of this? Have any of the changes been applied? Are any of the other patches still appropriate? Is this now dependent on any other issues/any non-doc updates? ---------- nosy: +Jim.Jewett _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 17:20:53 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Tue, 18 Mar 2014 16:20:53 +0000 Subject: [issue20827] IDLE : Display function argument list in ClassBrowser In-Reply-To: <1393772724.12.0.548840750027.issue20827@psf.upfronthosting.co.za> Message-ID: <1395159653.84.0.649064205886.issue20827@psf.upfronthosting.co.za> Saimadhav Heblikar added the comment: The old file had a typo and i have removed it. The new file does everything stated in msg213722 and also has the errors removed. I have added tests for the little change in code to pyclbr.its called test_string_source. All the tests related to pyclbr pass test_decorators (__main__.PyclbrTest) ... ok test_easy (__main__.PyclbrTest) ... ok test_issue_14798 (__main__.PyclbrTest) ... ok test_others (__main__.PyclbrTest) ... ok test_string_source (__main__.PyclbrTest) ... ok ---------------------------------------------------------------------- Ran 5 tests in 17.489s OK The patch in its current form is fully functional.Do let me if any part requires modification. ---------- Added file: http://bugs.python.org/file34492/classbrowser-improvements-v2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 17:39:23 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 18 Mar 2014 16:39:23 +0000 Subject: [issue20440] Use Py_REPLACE/Py_XREPLACE macros In-Reply-To: <1391019258.76.0.341506038923.issue20440@psf.upfronthosting.co.za> Message-ID: <1395160763.66.0.80165201292.issue20440@psf.upfronthosting.co.za> Antoine Pitrou added the comment: The patch adds new public APIs (C macros), I don't think it should be committed to the maintenance branches. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 17:40:04 2014 From: report at bugs.python.org (Xavier de Gaye) Date: Tue, 18 Mar 2014 16:40:04 +0000 Subject: [issue20853] pdb "args" crashes when an arg is not printable In-Reply-To: <1394016357.17.0.646134871451.issue20853@psf.upfronthosting.co.za> Message-ID: <1395160804.68.0.938999993762.issue20853@psf.upfronthosting.co.za> Xavier de Gaye added the comment: > There is at least one other place (do_break) where this same problem could crop up. Also in do_retval. And the exception is silently ignored in do_p and do_pp when repr() fails, which is not correct. A solution could be to have a message_safe method to be used in such cases. For example, substitute in do_args: self.message('%s = %r' % (name, dict[name])) with: self.message_safe('%s = %r', name, dict[name]) def message_safe(self, fmt, *args): try: print(fmt % args, file=self.stdout) except Exception: exc_info = sys.exc_info()[:2] self.error(traceback.format_exception_only(*exc_info)[-1].strip()) ---------- nosy: +xdegaye _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 17:42:49 2014 From: report at bugs.python.org (Aaron Meurer) Date: Tue, 18 Mar 2014 16:42:49 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse Message-ID: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> New submission from Aaron Meurer: I hope it's OK to report documentation issues on this tracker. Reading http://docs.python.org/3.4/library/argparse.html#prog I had to do a double take. The documentation states, "By default, ArgumentParser objects uses sys.argv[0] to determine how to display the name of the program in help messages." The example then goes on to show it *not* using sys.argv[0] (sys.argv[0] in the second example would be 'subdir\myprogram.py'). Furthermore, even though the commands are apparently POSIX style, with a $ prompt and using cd, they use a backslash to access a subdirectory. ---------- assignee: docs at python components: Documentation messages: 213988 nosy: Aaron.Meurer, docs at python priority: normal severity: normal status: open title: contradictory documentation for prog option of argparse _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 17:50:10 2014 From: report at bugs.python.org (Larry Hastings) Date: Tue, 18 Mar 2014 16:50:10 +0000 Subject: [issue20440] Use Py_REPLACE/Py_XREPLACE macros In-Reply-To: <1391019258.76.0.341506038923.issue20440@psf.upfronthosting.co.za> Message-ID: <1395161410.22.0.435352042709.issue20440@psf.upfronthosting.co.za> Larry Hastings added the comment: Yeah, I'm not accepting this for 3.4 at this point, and I bet the other RMs feel the same way. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 17:52:41 2014 From: report at bugs.python.org (Chris Rebert) Date: Tue, 18 Mar 2014 16:52:41 +0000 Subject: [issue13697] python RLock implementation unsafe with signals In-Reply-To: <1325538793.4.0.376965160112.issue13697@psf.upfronthosting.co.za> Message-ID: <1395161561.85.0.434856519363.issue13697@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 18:03:42 2014 From: report at bugs.python.org (Chris Rebert) Date: Tue, 18 Mar 2014 17:03:42 +0000 Subject: [issue16329] mimetypes does not support webm type In-Reply-To: <1351258498.52.0.166970519729.issue16329@psf.upfronthosting.co.za> Message-ID: <1395162222.63.0.924116192758.issue16329@psf.upfronthosting.co.za> Chris Rebert added the comment: So, nobody seems to have cared enough about the policy change to weigh in during the intervening year and ~3mos... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 18:09:24 2014 From: report at bugs.python.org (Chris Rebert) Date: Tue, 18 Mar 2014 17:09:24 +0000 Subject: [issue13212] json library is decoding/encoding when it should not In-Reply-To: <1318960832.41.0.586770861075.issue13212@psf.upfronthosting.co.za> Message-ID: <1395162564.7.0.61076764759.issue13212@psf.upfronthosting.co.za> Chris Rebert added the comment: > FWIW, I?m +1 for a doc section about how to achieve strict mode with special arguments and callbacks (if the recent doc patch does not already have that) The docs added by that patch do indeed cover this: http://docs.python.org/2/library/json.html#standard-compliance ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 18:19:02 2014 From: report at bugs.python.org (Jasvir Singh) Date: Tue, 18 Mar 2014 17:19:02 +0000 Subject: [issue20971] HTML output of difflib Message-ID: <1395163142.65.0.134532339762.issue20971@psf.upfronthosting.co.za> New submission from Jasvir Singh: HTML output of python difflib is in HTML1 which is outdated now. I am working on updating this library and I'll submit a patch as soon as possible. ---------- components: Library (Lib) messages: 213992 nosy: Jasvir.Singh priority: normal severity: normal status: open title: HTML output of difflib type: enhancement versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 18:29:49 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 18 Mar 2014 17:29:49 +0000 Subject: [issue11362] image/webp missing from mimetypes.py In-Reply-To: <1299002869.89.0.906487136823.issue11362@psf.upfronthosting.co.za> Message-ID: <1395163789.59.0.531517014335.issue11362@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> mimetypes does not support webm type _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 18:42:14 2014 From: report at bugs.python.org (Georg Brandl) Date: Tue, 18 Mar 2014 17:42:14 +0000 Subject: [issue20440] Use Py_REPLACE/Py_XREPLACE macros In-Reply-To: <1391019258.76.0.341506038923.issue20440@psf.upfronthosting.co.za> Message-ID: <1395164534.81.0.372488111127.issue20440@psf.upfronthosting.co.za> Georg Brandl added the comment: Yes, this is new feature territory. ---------- priority: release blocker -> high versions: +Python 3.5 -Python 2.7, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 18:55:03 2014 From: report at bugs.python.org (Ezio Melotti) Date: Tue, 18 Mar 2014 17:55:03 +0000 Subject: [issue20971] HTML output of difflib In-Reply-To: <1395163142.65.0.134532339762.issue20971@psf.upfronthosting.co.za> Message-ID: <1395165303.9.0.62281483042.issue20971@psf.upfronthosting.co.za> Ezio Melotti added the comment: This is a new feature, so it can go only in 3.5. Updating the generated HTML sounds like a good idea, however we must consider if this might cause any problems related to backward compatibility. If you are going to do this, please use (valid) HTML5. ---------- nosy: +ezio.melotti stage: -> needs patch versions: +Python 3.5 -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 18:55:45 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Tue, 18 Mar 2014 17:55:45 +0000 Subject: [issue19316] devguide: compiler - wording In-Reply-To: <1382272126.03.0.859419260116.issue19316@psf.upfronthosting.co.za> Message-ID: <1395165345.13.0.738571748074.issue19316@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, http://docs.python.org/devguide/compiler.html Is this the link of the devguide that needs to be updated? ---------- nosy: +nitika _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 18:58:34 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 17:58:34 +0000 Subject: [issue19316] devguide: compiler - wording In-Reply-To: <1382272126.03.0.859419260116.issue19316@psf.upfronthosting.co.za> Message-ID: <1395165514.28.0.229633992935.issue19316@psf.upfronthosting.co.za> ?ric Araujo added the comment: Yes, it?s that file. The source is compiler.rst in this repository: http://hg.python.org/devguide ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:01:18 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Tue, 18 Mar 2014 18:01:18 +0000 Subject: [issue20967] hashlib memory leak In-Reply-To: <1395151435.82.0.675671732533.issue20967@psf.upfronthosting.co.za> Message-ID: <1395165678.81.0.605757515755.issue20967@psf.upfronthosting.co.za> Changes by Jes?s Cea Avi?n : ---------- nosy: +jcea _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:01:37 2014 From: report at bugs.python.org (Jasvir Singh) Date: Tue, 18 Mar 2014 18:01:37 +0000 Subject: [issue20971] HTML output of difflib In-Reply-To: <1395163142.65.0.134532339762.issue20971@psf.upfronthosting.co.za> Message-ID: <1395165697.89.0.0794644692683.issue20971@psf.upfronthosting.co.za> Jasvir Singh added the comment: Why we can't add this in 2.7? Major projects and OS supporting 2.7 now and I am updating this because I am need of feature for 2.7. Can't we do it like release new version with new name(or something like). If one wants to download it, he/she can download using pip and make it default in python 3.5? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:01:59 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 18 Mar 2014 18:01:59 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395165719.33.0.61301683888.issue20970@psf.upfronthosting.co.za> R. David Murray added the comment: You missed the part where it says "no matter where it is called from". That is, the path is stripped off. The sentence could be changed to emphasize that ("the :ref:`~os.basename` of sys.argv[0]"). The backslash is indeed a bit odd and probably should be changed. ---------- nosy: +r.david.murray versions: +Python 2.7, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:16:30 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Tue, 18 Mar 2014 18:16:30 +0000 Subject: [issue19316] devguide: compiler - wording In-Reply-To: <1382272126.03.0.859419260116.issue19316@psf.upfronthosting.co.za> Message-ID: <1395166590.43.0.256720668321.issue19316@psf.upfronthosting.co.za> Nitika Agarwal added the comment: I am able to find some errors in the link i just gave in the previous message, so should i submit a patch highlighting those errors ? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:21:11 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 18:21:11 +0000 Subject: [issue19316] devguide: compiler - wording In-Reply-To: <1382272126.03.0.859419260116.issue19316@psf.upfronthosting.co.za> Message-ID: <1395166871.86.0.777710103551.issue19316@psf.upfronthosting.co.za> ?ric Araujo added the comment: The task here is to work from Ezio?s patch* and edit it to take into account Terry?s replies and your own opinions about what wording is best. * http://docs.python.org/devguide/faq.html#how-do-i-apply-a-patch ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:23:13 2014 From: report at bugs.python.org (Claudio Freire) Date: Tue, 18 Mar 2014 18:23:13 +0000 Subject: [issue18144] FD leak in urllib2 In-Reply-To: <1370459423.62.0.313188871142.issue18144@psf.upfronthosting.co.za> Message-ID: <1395166993.61.0.39565904973.issue18144@psf.upfronthosting.co.za> Claudio Freire added the comment: I can confirm the issue is in urllib's open: it fails to close() the HTTP connection, leaving it to the GC to do it. If addinfourl (and friends) is altered to carry a reference to the HTTP connection and close it on close(), the leak is fixed. I have a patch but it is incomplete (just a POC), it only handles the common case I use. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:37:26 2014 From: report at bugs.python.org (Mikhail) Date: Tue, 18 Mar 2014 18:37:26 +0000 Subject: [issue20972] python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi Message-ID: <1395167846.8.0.709062302496.issue20972@psf.upfronthosting.co.za> New submission from Mikhail: The Windows x86-64 MSI Installer (python-3.4.0.amd64.msi, python-3.3.4.amd64.msi...) does not install python3X.dll in windows\system32 or windows\SysWOW64 folder. I select an option "install for all users" Windows 7 64 bit (The Windows x86 MSI installer works fine.) ---------- components: Installation messages: 214002 nosy: mifik priority: normal severity: normal status: open title: python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:40:21 2014 From: report at bugs.python.org (Eric Snow) Date: Tue, 18 Mar 2014 18:40:21 +0000 Subject: [issue19640] Drop _source attribute of namedtuple (waste memory) In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395168021.27.0.378331008611.issue19640@psf.upfronthosting.co.za> Eric Snow added the comment: Also be sure the have Raymond's sign-off before committing anything for this. :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 19:54:24 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 18 Mar 2014 18:54:24 +0000 Subject: [issue20932] Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) In-Reply-To: <1394851052.88.0.193633571289.issue20932@psf.upfronthosting.co.za> Message-ID: <1395168864.72.0.654948591862.issue20932@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Please try this patch. Perhaps it fixes audioop issues. ---------- keywords: +patch nosy: +serhiy.storchaka Added file: http://bugs.python.org/file34493/audioop_signed_left_shift.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 20:01:02 2014 From: report at bugs.python.org (Ezio Melotti) Date: Tue, 18 Mar 2014 19:01:02 +0000 Subject: [issue20971] HTML output of difflib In-Reply-To: <1395163142.65.0.134532339762.issue20971@psf.upfronthosting.co.za> Message-ID: <1395169262.63.0.0258912338443.issue20971@psf.upfronthosting.co.za> Ezio Melotti added the comment: Yes, you could make patches for Python 3.5 and release a PyPI package that includes these changes and it's compatible with older versions. The same has been done for other modules as well (e.g. unittest2 includes features that are available on recent versions of Python but it's compatible with older versions too). The reason why we can't add this to 2.7 (or even 3.4) is because they only receive bug fixes (and older versions only receive security fixes). Since there won't be a 2.8, new features can only go on 3.5. You can find more information about this on the devguide. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 20:01:30 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Tue, 18 Mar 2014 19:01:30 +0000 Subject: [issue20932] Undefined behavior flagged by Clang 3.4 (Python 3.5 from hg) In-Reply-To: <1394851052.88.0.193633571289.issue20932@psf.upfronthosting.co.za> Message-ID: <1395169290.71.0.132179570122.issue20932@psf.upfronthosting.co.za> Benjamin Peterson added the comment: No, it still gives /home/benjamin/dev/python/3.4/Modules/audioop.c:1811:9: runtime error: left shift of negative value -22 /home/benjamin/dev/python/3.4/Modules/audioop.c:1811:9: runtime error: left shift of negative value -22 /home/benjamin/dev/python/3.4/Modules/audioop.c:1811:9: runtime error: left shift of negative value -22 /home/benjamin/dev/python/3.4/Modules/audioop.c:1811:9: runtime error: left shift of negative value -22 /home/benjamin/dev/python/3.4/Modules/audioop.c:1811:9: runtime error: left shift of negative value -22 /home/benjamin/dev/python/3.4/Modules/audioop.c:1811:9: runtime error: left shift of negative value -22 /home/benjamin/dev/python/3.4/Modules/audioop.c:1587:39: runtime error: left shift of negative value -5504 /home/benjamin/dev/python/3.4/Modules/audioop.c:1546:19: runtime error: left shift of negative value -5504 /home/benjamin/dev/python/3.4/Modules/audioop.c:1546:19: runtime error: left shift of negative value -1409024 /home/benjamin/dev/python/3.4/Modules/audioop.c:1639:19: runtime error: left shift of negative value -69 /home/benjamin/dev/python/3.4/Modules/audioop.c:1639:19: runtime error: left shift of negative value -17767 /home/benjamin/dev/python/3.4/Modules/audioop.c:1639:19: runtime error: left shift of negative value -4548489 /home/benjamin/dev/python/3.4/Modules/audioop.c:1546:19: runtime error: left shift of negative value -69 /home/benjamin/dev/python/3.4/Modules/audioop.c:1244:19: runtime error: left shift of negative value -69 /home/benjamin/dev/python/3.4/Modules/audioop.c:1244:19: runtime error: left shift of negative value -17767 /home/benjamin/dev/python/3.4/Modules/audioop.c:1244:19: runtime error: left shift of negative value -4548489 /home/benjamin/dev/python/3.4/Modules/audioop.c:1473:19: runtime error: left shift of negative value -69 /home/benjamin/dev/python/3.4/Modules/audioop.c:1473:19: runtime error: left shift of negative value -17767 /home/benjamin/dev/python/3.4/Modules/audioop.c:1473:19: runtime error: left shift of negative value -4548489 /home/benjamin/dev/python/3.4/Modules/audioop.c:1418:31: runtime error: left shift of negative value -69 /home/benjamin/dev/python/3.4/Modules/audioop.c:1418:31: runtime error: left shift of negative value -17767 /home/benjamin/dev/python/3.4/Modules/audioop.c:1418:31: runtime error: left shift of negative value -4548489 /home/benjamin/dev/python/3.4/Modules/audioop.c:1513:43: runtime error: left shift of negative value -32124 You, too, can build with the undefined behavior sanitizer using the helpful instructions at http://docs.python.org/devguide/clang.html ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 20:08:48 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Tue, 18 Mar 2014 19:08:48 +0000 Subject: [issue1599254] mailbox: other programs' messages can vanish without trace Message-ID: <1395169728.29.0.243584984813.issue1599254@psf.upfronthosting.co.za> A.M. Kuchling added the comment: The bug got so complicated, with so many variations and failure modes, that I just lost track of what to do next. Let's reboot. Problem #1 is that the single-file mailboxes subvert their own fcntl locking by writing to a temp. file and renaming; David's first patch takes care of that by truncating the original and copying. Problem #2 is that the mailbox classes keep an internal table-of-contents mapping messages to positions in the file. If some other process writes to the mailbox, this table-of-contents becomes obsolete, so we need to update it. But the ToC is also used to derive keys, the identifiers kept by scripts using the mailbox, so updating the ToC means these keys become invalid. And here's where I got confused: do we invalidate the ToC in all sorts of places? Or do we just document that you shouldn't trust keys to remain the same unless you've locked the mailbox? (Except this is only true for single-file mailbox formats - Maildir uses unique strings that don't change.) I suggest we apply the fix for #1, and for #2 just discard and update the ToC when we lock the mailbox, ignoring other possible routes to corruption (so no detecting the problem and raising an ExternalClash exception). Since 2007 the docs have said "If you?re modifying a mailbox, you must lock it by calling the lock() and unlock() methods before reading any messages in the file or making any changes". (I'm also reducing the priority of this bug; clearly it's not "high".) ---------- priority: high -> normal _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 20:13:10 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Tue, 18 Mar 2014 19:13:10 +0000 Subject: [issue1599254] mailbox: other programs' messages can vanish without trace Message-ID: <1395169990.65.0.953239391887.issue1599254@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- versions: +Python 3.4, Python 3.5 -Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 20:27:01 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Tue, 18 Mar 2014 19:27:01 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395170821.24.0.0623107318034.issue18931@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: Patch in attachment. ---------- Added file: http://bugs.python.org/file34494/devpoll2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 20:35:57 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Tue, 18 Mar 2014 19:35:57 +0000 Subject: [issue19316] devguide: compiler - wording In-Reply-To: <1382272126.03.0.859419260116.issue19316@psf.upfronthosting.co.za> Message-ID: <1395171357.64.0.761921152965.issue19316@psf.upfronthosting.co.za> Nitika Agarwal added the comment: -This document does not touch on how parsing works beyond what is needed to explain what is needed for compilation. It is also not exhaustive in terms of the how the entire system works. You will most likely need to read some source to have an exact understanding of all details. +This document does not touch on how parsing works beyond what is needed to explain about the requirements of compilation. It is also not exhaustive in terms of how the entire system works. You will most likely be needed to read some source to have an exact understanding of all details. I have also attached a patch with some corrections.Please review my patch. ---------- Added file: http://bugs.python.org/file34495/doc19316.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 20:40:45 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 19:40:45 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395171645.16.0.318772366814.issue20970@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 20:48:57 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 18 Mar 2014 19:48:57 +0000 Subject: [issue19662] smtpd.py should not decode utf-8 In-Reply-To: <1384944703.82.0.967643613195.issue19662@psf.upfronthosting.co.za> Message-ID: <1395172137.21.0.695789085853.issue19662@psf.upfronthosting.co.za> R. David Murray added the comment: I propose that we add a new keyword argument to SMTP's __init__, 'decode_data'. This would be set to True by default, and would preserve the current behavior of passing utf-8 decoded data to process_message. Setting it to True would mean that process_message would get passed binary (undecoded) data. In 3.5 we add this keyword, but we immediately deprecate 'decode_data=True'. In 3.6 we change the default to decode_data=False, and we deprecate the decode_data keyword. Then in 3.7 we drop the decode_data keyword. Now, as for implementation: what 'push' currently does (encode to ascii) is just fine for now. What we need to change is collect_incoming_data (where the decode happens) and found_terminator (where the data is passed to other parts of the class or its subclasses). When decode_data is False, collect_incoming_data should not decode. received_lines should be binary. Then, in found_terminator the else branch of the if can pass the binary received_lines into process_message (care will be needed to use the correct data types for the various operations). In the first branch of the if, though, when decode_data is False the data will now need to be decoded (still, I think, using utf-8) so that text can still be used to manipulate this part of the API, since unlike the message data it *is* conceptually text, just encoded as ASCII. (I suggest still decoding using utf-8 rather than ASCII because this will be useful when we implement RFC6531.) This will provide for the smallest number of needed changes to subclasses when converting to decode_data=False mode. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 21:11:44 2014 From: report at bugs.python.org (Jasvir Singh) Date: Tue, 18 Mar 2014 20:11:44 +0000 Subject: [issue20971] HTML output of difflib In-Reply-To: <1395163142.65.0.134532339762.issue20971@psf.upfronthosting.co.za> Message-ID: <1395173504.23.0.339940853118.issue20971@psf.upfronthosting.co.za> Jasvir Singh added the comment: Ok Ezio Melotti, I'll start working on it :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 21:14:56 2014 From: report at bugs.python.org (paul j3) Date: Tue, 18 Mar 2014 20:14:56 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395173696.69.0.3299657797.issue20970@psf.upfronthosting.co.za> paul j3 added the comment: Yes, the documentation is accurate but a bit vague. It doesn't say how 'it uses sys.arg[0]'. The example implies it uses 'basename'. So the question is, whether that implementation detail should be more explicit? ---------- nosy: +paul.j3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 21:16:13 2014 From: report at bugs.python.org (=?utf-8?q?St=C3=A9phane_Wirtel?=) Date: Tue, 18 Mar 2014 20:16:13 +0000 Subject: [issue7980] time.strptime not thread safe In-Reply-To: <1266835598.13.0.361031999331.issue7980@psf.upfronthosting.co.za> Message-ID: <1395173773.3.0.396158977226.issue7980@psf.upfronthosting.co.za> St?phane Wirtel added the comment: This bug has not been fixed in 2.7.6 on OSX 10.9.2. ---------- nosy: +matrixise _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 21:26:27 2014 From: report at bugs.python.org (Romuald Brunet) Date: Tue, 18 Mar 2014 20:26:27 +0000 Subject: [issue7980] time.strptime not thread safe In-Reply-To: <1266835598.13.0.361031999331.issue7980@psf.upfronthosting.co.za> Message-ID: <1395174387.79.0.966447894253.issue7980@psf.upfronthosting.co.za> Romuald Brunet added the comment: This is a patch attempt to fix issue: import the _strptime module at time / datetime module load instead of method call. Please note that the test is not fully reliable: it may pass without the patch / on current version, since threaded execution isn't controlled ---------- keywords: +patch Added file: http://bugs.python.org/file34496/issue7980-fix.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 21:34:45 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 18 Mar 2014 20:34:45 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395174885.63.0.48943638219.issue20970@psf.upfronthosting.co.za> R. David Murray added the comment: I didn't mean the basename reference as exposing an implementation detail (I didn't look) but rather as a shorthand for explaining what "regardless of where the program was invoked from" means. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 21:51:09 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Tue, 18 Mar 2014 20:51:09 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1395170821.24.0.0623107318034.issue18931@psf.upfronthosting.co.za> Message-ID: Charles-Fran?ois Natali added the comment: Could you regenerate it without --git (it doesn't show under the review tool)? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 21:54:29 2014 From: report at bugs.python.org (Auke Willem Oosterhoff) Date: Tue, 18 Mar 2014 20:54:29 +0000 Subject: [issue20973] Implement proper comparison operations for in _TotalOrderingMixin in ipaddres module. Message-ID: <1395176069.22.0.2337521372.issue20973@psf.upfronthosting.co.za> New submission from Auke Willem Oosterhoff: The comparison methods of _TotalOrderingMixin don't have nice implementation. Some of them raises a NotImplementedError. A few aren't covered in the tests. The comment suggests that these methods has been implemented this way because of issue 10042 which has been fixed. [1]:http://hg.python.org/cpython/file/f8b40d33e45d/Lib/ipaddress.py#l396 [2]:http://bugs.python.org/issue10042 ---------- components: Library (Lib) messages: 214017 nosy: OrangeTux, ncoghlan priority: normal severity: normal status: open title: Implement proper comparison operations for in _TotalOrderingMixin in ipaddres module. type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 21:55:29 2014 From: report at bugs.python.org (Auke Willem Oosterhoff) Date: Tue, 18 Mar 2014 20:55:29 +0000 Subject: [issue20973] Implement proper comparison operations for in _TotalOrderingMixin in ipaddress module. In-Reply-To: <1395176069.22.0.2337521372.issue20973@psf.upfronthosting.co.za> Message-ID: <1395176129.11.0.0563452924167.issue20973@psf.upfronthosting.co.za> Changes by Auke Willem Oosterhoff : ---------- title: Implement proper comparison operations for in _TotalOrderingMixin in ipaddres module. -> Implement proper comparison operations for in _TotalOrderingMixin in ipaddress module. _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:08:30 2014 From: report at bugs.python.org (Jim Jewett) Date: Tue, 18 Mar 2014 21:08:30 +0000 Subject: [issue20974] email module docs say not compatible with current python version Message-ID: <1395176910.11.0.458502603486.issue20974@psf.upfronthosting.co.za> New submission from Jim Jewett: http://docs.python.org/3.4/library/email.html#package-history The table ends with email version 5.1, distributed with Python 3.2, and compatible with Python 3.0 to 3.2. Since Python 3.3 and 3.4 also distribute 5.1.0, I'm betting that the actual compatibility is at least 3.0-3.4. (Currently, it is also used on the 3.5 tip, but I suppose we don't want to guarantee that yet.) ---------- assignee: docs at python components: Documentation, email keywords: easy messages: 214018 nosy: Jim.Jewett, barry, docs at python, r.david.murray priority: normal severity: normal status: open title: email module docs say not compatible with current python version versions: Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:21:27 2014 From: report at bugs.python.org (dani) Date: Tue, 18 Mar 2014 21:21:27 +0000 Subject: [issue20491] textwrap: Non-breaking space not honored In-Reply-To: <1391373997.78.0.616228125857.issue20491@psf.upfronthosting.co.za> Message-ID: <1395177687.12.0.401220237877.issue20491@psf.upfronthosting.co.za> dani added the comment: changed honor-non-breaking-spaces.patch: used \N{NO-BREAK SPACE} instead of \xa0 added test for \N{NARROW NO-BREAK SPACE} ---------- nosy: +dbudinova Added file: http://bugs.python.org/file34497/new_textwrap.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:25:47 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 18 Mar 2014 21:25:47 +0000 Subject: [issue20062] Should the devguide document emacs/vim support? In-Reply-To: <1387898616.8.0.449305088689.issue20062@psf.upfronthosting.co.za> Message-ID: <1395177947.28.0.933963722003.issue20062@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I agree with Ezio. Also, editor support is a moving target, and our guidelines may actually become obsolete. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:30:28 2014 From: report at bugs.python.org (Martin Panter) Date: Tue, 18 Mar 2014 21:30:28 +0000 Subject: [issue18144] FD leak in urllib2 In-Reply-To: <1370459423.62.0.313188871142.issue18144@psf.upfronthosting.co.za> Message-ID: <1395178228.81.0.287671853774.issue18144@psf.upfronthosting.co.za> Martin Panter added the comment: Does the fix for Issue 12692 work for you? Namely this revision . It was backported to C Python 3.3.4 as I understand. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:33:01 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 18 Mar 2014 21:33:01 +0000 Subject: [issue17110] sys.argv docs should explaining how to handle encoding issues In-Reply-To: <1359864071.69.0.659089821533.issue17110@psf.upfronthosting.co.za> Message-ID: <1395178381.63.0.914942833107.issue17110@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Hmm, I'm not sure where those explanations belong but I'm not sure should be in the sys module docs (especially as they are quite lengthy, and they also apply to other data such as os.environ). Perhaps the Unicode HOWTO? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:37:05 2014 From: report at bugs.python.org (Yury Selivanov) Date: Tue, 18 Mar 2014 21:37:05 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395178625.25.0.811043331026.issue18931@psf.upfronthosting.co.za> Yury Selivanov added the comment: Why there is no 'review' link for the new patch? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:37:07 2014 From: report at bugs.python.org (Mikhail) Date: Tue, 18 Mar 2014 21:37:07 +0000 Subject: [issue20972] python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi In-Reply-To: <1395167846.8.0.709062302496.issue20972@psf.upfronthosting.co.za> Message-ID: <1395178627.1.0.862858630481.issue20972@psf.upfronthosting.co.za> Mikhail added the comment: Python installation log included. MSI (s) (48:2C) [01:28:13:006]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (48:2C) [01:28:13:006]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (48:2C) [01:28:13:006]: Executing op: FileCopy(SourceName=PYTHON34.DLL|python34.dll,SourceCabKey=python34.dll,DestName=python34.dll,Attributes=512,FileSize=4044800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.4.150.1013,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (48:2C) [01:28:13:007]: File: C:\Windows\system32\python34.dll; To be installed; Won't patch; No existing file MSI (s) (48:2C) [01:28:13:007]: Source for file 'python34.dll' is compressed InstallFiles: File: python34.dll, Directory: C:\Windows\system32\, Size: 4044800 BUT! python34.dll not in C:\Windows\system32\ folder and not in C:\Windows\SysWOW64\ folder. :( ---------- Added file: http://bugs.python.org/file34498/pythoninstall.log _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:38:21 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 18 Mar 2014 21:38:21 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395178701.85.0.72133892695.issue20906@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > Agreed. How about "In documentation such as the current article..." It's better, but how about simply "In this article"? > I concur with reducing unnecessary abstraction. No sure what you mean > by "true form". Do you mean show the glyph which the code point > represents? Or the sequence of bytes? Or display the code point value > in decimal? I mean the glyph. > In the older schemes, "encoding" referred to the one mapping: chars <--> > numbers in particular binary format. In Unicode, "encoding" refers only to > the mapping: code point numbers <--> binary format. It does not refer to > the chars <--> code point mapping. (At least, I think that's the case. > Regardless, the two mappings need to be rigorously distinguished.) This is true, but in this HOWTO's context the term "code system" is a confusing distraction, IMHO. For all intents and purposes, iso-8859-1 and friends *are* encodings (and this is how Python actually names them). > On review, there are many points in the article that muddy this up. For > example, "Unicode started out using 16-bit characters instead of 8-bit > characters". Saying "so-an-so-bit characters" about Unicode, in the > current article, is either wrong, or very confusing. So it should say "16-bit code points" instead, right? > The subject of one-chararacter-to-one-code mapping is important > (normalization etc), though perhaps beyond the current article. But I > think the article should avoid suggesting that many-to-one or one-to-many > scenarios are common. Agreed. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:39:59 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 21:39:59 +0000 Subject: [issue20062] Remove emacs page from devguide In-Reply-To: <1387898616.8.0.449305088689.issue20062@psf.upfronthosting.co.za> Message-ID: <1395178799.78.0.0792706064877.issue20062@psf.upfronthosting.co.za> ?ric Araujo added the comment: Alright. ---------- keywords: +easy title: Should the devguide document emacs/vim support? -> Remove emacs page from devguide _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:40:10 2014 From: report at bugs.python.org (Guido van Rossum) Date: Tue, 18 Mar 2014 21:40:10 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1395178625.25.0.811043331026.issue18931@psf.upfronthosting.co.za> Message-ID: Guido van Rossum added the comment: review links are only generated for patches that apply cleanly (I don't know to which branch) On Tue, Mar 18, 2014 at 2:37 PM, Yury Selivanov wrote: > > Yury Selivanov added the comment: > > Why there is no 'review' link for the new patch? > > ---------- > > _______________________________________ > Python tracker > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:43:36 2014 From: report at bugs.python.org (Claudio Freire) Date: Tue, 18 Mar 2014 21:43:36 +0000 Subject: [issue18144] FD leak in urllib2 In-Reply-To: <1370459423.62.0.313188871142.issue18144@psf.upfronthosting.co.za> Message-ID: <1395179016.1.0.845894338099.issue18144@psf.upfronthosting.co.za> Claudio Freire added the comment: Yes, seems it does. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:49:58 2014 From: report at bugs.python.org (=?utf-8?q?Bo=C5=A1tjan_Mejak?=) Date: Tue, 18 Mar 2014 21:49:58 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet Message-ID: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> New submission from Bo?tjan Mejak: Notice the wrong build info of Python 3.4 interpreter in the first code snippet at http://docs.python.org/3/tutorial/interpreter.html#interactive-mode. I know this snippet is just an example to show what does executing the command python3.4 do, but still. Anyone interested in fixing this little nuance? ---------- assignee: docs at python components: Documentation messages: 214029 nosy: Zvezdoslovec, docs at python priority: normal severity: normal status: open title: Python 3.4 build info wrong in code snippet type: enhancement versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 22:51:27 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Tue, 18 Mar 2014 21:51:27 +0000 Subject: [issue13437] Provide links to the source code for every module in the documentation In-Reply-To: <1321748971.83.0.182041155467.issue13437@psf.upfronthosting.co.za> Message-ID: <1395179487.88.0.914547012285.issue13437@psf.upfronthosting.co.za> A.M. Kuchling added the comment: Here's a patch for some of Julian's suggested modules. I went through Julian's list and included code links for the ones that a) weren't packages or only written in C, b) only had one Python file (which excluded os.path = posixpath.py/ntpath.py) and c) had docstrings or comments that seemed useful. datetime and difflib in particular have very good comments (and they're both by Tim Peters). Possibly controversial: for CSV the patch links to both csv.py and _csv.c; for decimal it links to decimal.py and _decimal.c. We could exclude these two. ---------- nosy: +akuchling Added file: http://bugs.python.org/file34499/13437-patch.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 23:26:25 2014 From: report at bugs.python.org (Alba Magallanes) Date: Tue, 18 Mar 2014 22:26:25 +0000 Subject: [issue1887] Document that distutils doesn't support out-of-source builds In-Reply-To: <1200961919.23.0.699852435444.issue1887@psf.upfronthosting.co.za> Message-ID: <1395181585.49.0.240270243789.issue1887@psf.upfronthosting.co.za> Alba Magallanes added the comment: I'm updating a patch for this bug, Could you please review it? I think it was appropriate to clarify the use of the script at the Introduction to Distutils documentation (http://docs.python.org/3.4/distutils/introduction.html?highlight=distutils) in the simple example explanation part, which explains that can be run multiple times, etc. ---------- nosy: +albamagallanes Added file: http://bugs.python.org/file34500/bug1887.path _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 23:27:25 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 22:27:25 +0000 Subject: [issue20491] textwrap: Non-breaking space not honored In-Reply-To: <1391373997.78.0.616228125857.issue20491@psf.upfronthosting.co.za> Message-ID: <1395181645.0.0.0242814440153.issue20491@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thank you, this looks really good. I left some comments on rietveld. ---------- stage: test needed -> patch review versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 23:28:59 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 18 Mar 2014 22:28:59 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet In-Reply-To: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> Message-ID: <1395181739.65.0.197635752754.issue20975@psf.upfronthosting.co.za> ?ric Araujo added the comment: I see two differences in my build, but I don?t think it?s really wrong, or that it does harm. What exactly would you change? ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 23:44:57 2014 From: report at bugs.python.org (HCT) Date: Tue, 18 Mar 2014 22:44:57 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395182697.49.0.387730980643.issue7994@psf.upfronthosting.co.za> HCT added the comment: just found out about this change in the latest official stable release and it's breaking my code all over the place. something like "{:s}".format( self.pc ) used to work in 3.3.4 and prior releases now raise exception rather then return a string 'None' when self.pc was never update to not None (was initialized to None during object init). this means I have to manually go and change every single line that expects smooth formatting to a check to see if the variable is still a 'NoneType'. should we just create a format for None, alias string format to repr/str on classes without format implementation or put more thought into this ---------- nosy: +hct _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 23:49:21 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Tue, 18 Mar 2014 22:49:21 +0000 Subject: [issue12384] difflib.SequenceMatcher and Match: code and doc bugs In-Reply-To: <1308686441.84.0.396418173173.issue12384@psf.upfronthosting.co.za> Message-ID: <1395182961.74.0.582115994576.issue12384@psf.upfronthosting.co.za> A.M. Kuchling added the comment: Here's a patch fixing the first return in get_matching_blocks() and updating the docs. I didn't change get_matching_blocks() to return a list again, assuming that we didn't want to do that. (Raymond doesn't say to do so, at least.) ---------- nosy: +akuchling stage: needs patch -> patch review Added file: http://bugs.python.org/file34501/12384-patch.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 18 23:49:36 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 18 Mar 2014 22:49:36 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395182976.87.0.678719262424.issue7994@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 00:03:29 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 18 Mar 2014 23:03:29 +0000 Subject: [issue20973] Implement proper comparison operations for in _TotalOrderingMixin in ipaddress module. In-Reply-To: <1395176069.22.0.2337521372.issue20973@psf.upfronthosting.co.za> Message-ID: <1395183809.99.0.366698501543.issue20973@psf.upfronthosting.co.za> R. David Murray added the comment: The two that raise are the two that are required on the concrete class in order for the mixin to work. Not having tests is certainly an issue worth correcting. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 00:20:13 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Tue, 18 Mar 2014 23:20:13 +0000 Subject: [issue14332] Better explain "junk" concept in difflib doc In-Reply-To: <1331877125.66.0.103153393744.issue14332@psf.upfronthosting.co.za> Message-ID: <1395184813.94.0.974579787848.issue14332@psf.upfronthosting.co.za> A.M. Kuchling added the comment: Thanks for your patch! I took it and added some more text describing what junk is, and clarifying that junk affects what's matched but doesn't cause any differences to be ignored. ---------- nosy: +akuchling stage: needs patch -> patch review Added file: http://bugs.python.org/file34502/14332.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 01:09:56 2014 From: report at bugs.python.org (Ned Deily) Date: Wed, 19 Mar 2014 00:09:56 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ In-Reply-To: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> Message-ID: <1395187796.07.0.753567452126.issue20968@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +michael.foord _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 01:15:23 2014 From: report at bugs.python.org (Ned Deily) Date: Wed, 19 Mar 2014 00:15:23 +0000 Subject: [issue20972] python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi In-Reply-To: <1395167846.8.0.709062302496.issue20972@psf.upfronthosting.co.za> Message-ID: <1395188123.86.0.925267908099.issue20972@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- components: +Windows nosy: +loewis, zach.ware _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 01:18:18 2014 From: report at bugs.python.org (Aaron Meurer) Date: Wed, 19 Mar 2014 00:18:18 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395188298.08.0.269538385609.issue20970@psf.upfronthosting.co.za> Aaron Meurer added the comment: The next sentence further confuses things, "This default is almost always desirable because it will make the help messages match how the program was invoked on the command line." It makes it sound like it really did intend to use sys.argv[0] literally. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 01:29:03 2014 From: report at bugs.python.org (Albert Looney) Date: Wed, 19 Mar 2014 00:29:03 +0000 Subject: [issue20062] Remove emacs page from devguide In-Reply-To: <1387898616.8.0.449305088689.issue20062@psf.upfronthosting.co.za> Message-ID: <1395188943.84.0.396072507344.issue20062@psf.upfronthosting.co.za> Albert Looney added the comment: removing emacs from the devguide Im am certainly new at this, so if this is incorrect please provide feedback. ---------- keywords: +patch nosy: +alooney Added file: http://bugs.python.org/file34503/index.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 01:34:30 2014 From: report at bugs.python.org (Eric V. Smith) Date: Wed, 19 Mar 2014 00:34:30 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395189270.97.0.323146819773.issue7994@psf.upfronthosting.co.za> Eric V. Smith added the comment: I think the best we could do is have None.__format__ be: def __format__(self, fmt): return str(self).__format__(fmt) Or its logical equivalent. But this seems more like papering over a bug, instead of actually fixing a problem. My suggestion is to use: "{!s}".format(None) That is: if you want to format a string, then explicitly force the argument to be a string. I don't think None should be special and be auto-converted to a string. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 01:36:44 2014 From: report at bugs.python.org (paul j3) Date: Wed, 19 Mar 2014 00:36:44 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395189404.47.0.704634026479.issue20970@psf.upfronthosting.co.za> paul j3 added the comment: The relevant code is: prog = _os.path.basename(_sys.argv[0]) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:04:53 2014 From: report at bugs.python.org (Martin Panter) Date: Wed, 19 Mar 2014 01:04:53 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1395191093.64.0.649928664787.issue20895@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:16:35 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Wed, 19 Mar 2014 01:16:35 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395191795.78.0.490464147131.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Since this behavior cannot be changed without breaking third-party libraries (why did they work around this rather than reporting a bug?), I'd suggest to document the current behavior and allow programs to opt-in to getting exceptions. I've attached a patch to that end. Feedback would be appreciated. ---------- Added file: http://bugs.python.org/file34504/issue20951.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:20:48 2014 From: report at bugs.python.org (Jim Jewett) Date: Wed, 19 Mar 2014 01:20:48 +0000 Subject: [issue1599254] mailbox: other programs' messages can vanish without trace Message-ID: <1395192048.22.0.483989040839.issue1599254@psf.upfronthosting.co.za> Jim Jewett added the comment: OK, if I understand *that* correctly, (1) The locking mechanism doesn't really work, and that is too complicated to fix in this issue. A new issue would be fine. (2) The locking failure messes up the Table Of Contents, but that is too comprehensive a change to fix here, and should be handled in the new issue. (3) The locking failure also causes data loss/corruption in the messages themselves, and that *can* be fixed simply by truncate+append, instead of renaming. (Is this actually true, or only true if you *also* implement better change-detection to catch the other process?) (4) While the patches do (and test for) #3, there is not currently a patch that *only* does #3. (5) This is a pure bug fix; the only reason to change documentation would be to help make triggering the bugs less likely. === Also note that (6) At least some of the changes do seem to have been included at some point, so regenerating the patches is not mechanical. (7) The documentation has a big warning note, but the wording could use some improvement to emphasize that *even* reading is unsafe, if changes (even status changes, such as a "Seen" flag) could happen later. Again, based on my possibly faulty understanding: "If you?re modifying a mailbox, you must lock it by calling the lock() and unlock() methods before reading any messages in the file or making any changes" --> "Keys may become invalid at any time, unless the mailbox is locked. Notably, another process may modify the underlying file storage so that the key used to retrieve an existing message becomes invalid, or points to a different message. To prevent this, a mailbox must be locked prior to even reading a message, and must not be unlocked until all changes -- even status changes, such as whether or not a Message was viewed -- for all keys have been completed and flushed." ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:22:52 2014 From: report at bugs.python.org (Martin Panter) Date: Wed, 19 Mar 2014 01:22:52 +0000 Subject: [issue7159] Urllib2 authentication memory. In-Reply-To: <1255793559.46.0.185389780208.issue7159@psf.upfronthosting.co.za> Message-ID: <1395192172.73.0.903766097491.issue7159@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:27:56 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 01:27:56 +0000 Subject: [issue20974] email module docs say not compatible with current python version In-Reply-To: <1395176910.11.0.458502603486.issue20974@psf.upfronthosting.co.za> Message-ID: <1395192476.11.0.159799592617.issue20974@psf.upfronthosting.co.za> R. David Murray added the comment: That table is actually correct as it stands. Post 5.1 I pretty much stopped tracking the email version independently of the python version. So most likely the 3.3 python isn't compatible with 3.2, and the same for 3.4 and 3.3. Let's get Barry's agreement that that is OK, and I'll add a note to the docs to that effect. If he wants separate version numbers I can increment it in 3.4, but it is probably too late for 3.3. If we can drop the independent version, then we have to decide if we want to deprecate the __version__ string or just remove it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:33:31 2014 From: report at bugs.python.org (Lina Clark) Date: Wed, 19 Mar 2014 01:33:31 +0000 Subject: [issue20974] email module docs say not compatible with current python version In-Reply-To: <1395176910.11.0.458502603486.issue20974@psf.upfronthosting.co.za> Message-ID: <1395192811.82.0.17211966216.issue20974@psf.upfronthosting.co.za> Lina Clark added the comment: I'm submitting a patch for review to show the updated table of email versions. If this is accepted, I'll update the docs for 2.7 as well. ---------- keywords: +patch nosy: +linaclark Added file: http://bugs.python.org/file34505/email.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:33:47 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 01:33:47 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395192827.72.0.106150615629.issue20951@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- stage: -> patch review type: behavior -> enhancement _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:35:47 2014 From: report at bugs.python.org (Kinga Farkas) Date: Wed, 19 Mar 2014 01:35:47 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395192947.52.0.0295726979142.issue20970@psf.upfronthosting.co.za> Kinga Farkas added the comment: So, would it be helpful to rephrase the original text "By default, ArgumentParser objects uses sys.argv[0] to determine how to display the name of the program in thehelp messages. This default is almost always desirable because it will make the help messages match how the program was invoked on the command line." by "By default, ArgumentParser objects uses the base name of the path sys.argv[0] to determine how to display the name of the program in the help messages." And then all that would remain is to change the backslash to a forward slash in the example that follows. ---------- nosy: +lilbludot _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:43:14 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 01:43:14 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395193394.76.0.103095401812.issue20970@psf.upfronthosting.co.za> R. David Murray added the comment: I think 'base name' should be defined somehow (perhaps "see :ref:`os.basename`?) And I agree that that second sentence should be made less ambiguous. Perhaps "make the help messages use the same name that was used to invoke the program on the command line". (Many people won't know that you can invoke the same script by more than one name on unix by using symlinks, which is what makes that statement read wrong in its current form.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 02:50:00 2014 From: report at bugs.python.org (Martin Panter) Date: Wed, 19 Mar 2014 01:50:00 +0000 Subject: [issue20898] Missing 507 response description In-Reply-To: <1394637244.26.0.361164120424.issue20898@psf.upfronthosting.co.za> Message-ID: <1395193800.16.0.295533105927.issue20898@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 03:40:16 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 19 Mar 2014 02:40:16 +0000 Subject: [issue20972] python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi In-Reply-To: <1395167846.8.0.709062302496.issue20972@psf.upfronthosting.co.za> Message-ID: <1395196816.18.0.599514376223.issue20972@psf.upfronthosting.co.za> Zachary Ware added the comment: I just installed 64-bit 3.4.0 on 64-bit Win7 with no trouble at all, and python34.dll is sitting happily in C:\Windows\System32. To try to figure out what you did that I didn't (or vice versa), I have a few questions for you: 1) How did you run the installer? 2) Did you choose to install "for all users" or "just for me"? 3) Did you run the installer with administrative privileges, or did it ask for elevation of privileges? 4) Did you select/unselect any options such that they did not match default (default being all options will be installed, except adding python.exe to PATH)? For my successful install, I 1) ran the installer by the classic double-click-the-icon method, 2) installed for all users, 3) gave elevated privileges when it asked, and 4) left all options at default. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 04:44:54 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 03:44:54 +0000 Subject: [issue13437] Provide links to the source code for every module in the documentation In-Reply-To: <1321748971.83.0.182041155467.issue13437@psf.upfronthosting.co.za> Message-ID: <1395200694.74.0.656264171428.issue13437@psf.upfronthosting.co.za> ?ric Araujo added the comment: +1 on amk?s patch. I trust his selection of modules, and linking to C module sources can be an interesting experiment. ---------- stage: -> commit review versions: +Python 3.4, Python 3.5 -Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 05:30:52 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 04:30:52 +0000 Subject: [issue20062] Remove emacs page from devguide In-Reply-To: <1387898616.8.0.449305088689.issue20062@psf.upfronthosting.co.za> Message-ID: <1395203452.37.0.529524173394.issue20062@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks! To complete the patch, you should also delete the emacs.rst file (patches created by Mercurial can represent file creation and deletion, not only changes). The deleted content need to be added to the Python wiki (see link to the PythonEditors page in a previous message). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 05:38:00 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 19 Mar 2014 04:38:00 +0000 Subject: [issue13437] Provide links to the source code for every module in the documentation In-Reply-To: <1321748971.83.0.182041155467.issue13437@psf.upfronthosting.co.za> Message-ID: <1395203880.88.0.64275271836.issue13437@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Without actually looking, I am skeptical of _decimal.c as I expect the code to be highly technical. But maybe it has more helpful comments than I expect. But I am willing to let the person pushing decide. I am overall in favor of linking to python sources. difflib I know should be linked. tokenize.py (not in the patch) probably should be linked eventually, but only after the docstrings (and doc) are fixed a bit. I will think about it after that is done. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 05:48:05 2014 From: report at bugs.python.org (Kinga Farkas) Date: Wed, 19 Mar 2014 04:48:05 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395204485.9.0.472266147699.issue20970@psf.upfronthosting.co.za> Kinga Farkas added the comment: Would the second sentence sound good if phrased as: "This default is almost always desirable because it will make the help messages use the same name that was used to invoke the program on the command line, whether it be the base name or a symlink. As I am working on my first contribution here, I am not quite sure of the conventions. In the official documentation: 1. would you create a reference to os.basename or os.path.basename? 2. would you use the word symlink or the term symbolic link or it does not matter? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 05:56:56 2014 From: report at bugs.python.org (Martin Panter) Date: Wed, 19 Mar 2014 04:56:56 +0000 Subject: [issue7776] http.client.HTTPConnection tunneling is broken In-Reply-To: <1264394042.86.0.571652227077.issue7776@psf.upfronthosting.co.za> Message-ID: <1395205016.18.0.771627276427.issue7776@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 06:04:11 2014 From: report at bugs.python.org (Martin Panter) Date: Wed, 19 Mar 2014 05:04:11 +0000 Subject: [issue20959] print gives wrong error when printing *generator In-Reply-To: <1395065869.95.0.783966483031.issue20959@psf.upfronthosting.co.za> Message-ID: <1395205451.61.0.839616393398.issue20959@psf.upfronthosting.co.za> Martin Panter added the comment: Yet another duplicate of Issue 4806, by the looks ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 06:32:26 2014 From: report at bugs.python.org (Ned Deily) Date: Wed, 19 Mar 2014 05:32:26 +0000 Subject: [issue20959] print gives wrong error when printing *generator In-Reply-To: <1395065869.95.0.783966483031.issue20959@psf.upfronthosting.co.za> Message-ID: <1395207146.48.0.449843643332.issue20959@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for the report. And thanks for noting the duplicate, Martin. ---------- nosy: +ned.deily resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> Function calls taking a generator as star argument can mask TypeErrors in the generator _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 06:39:11 2014 From: report at bugs.python.org (Alexander Mohr) Date: Wed, 19 Mar 2014 05:39:11 +0000 Subject: [issue20849] add exist_ok to shutil.copytree In-Reply-To: <1393908922.06.0.91052425832.issue20849@psf.upfronthosting.co.za> Message-ID: <1395207551.62.0.0118171427331.issue20849@psf.upfronthosting.co.za> Alexander Mohr added the comment: btw, I believe the solution is as simple as stated as that's what I'm doing locally and its behaving exactly as intended. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 06:46:26 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Wed, 19 Mar 2014 05:46:26 +0000 Subject: [issue16927] Separate built-in types from functions and group similar functions in functions.rst In-Reply-To: <1357883404.71.0.215467038207.issue16927@psf.upfronthosting.co.za> Message-ID: <1395207986.76.0.645419777666.issue16927@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, Please review my patch attached. ---------- keywords: +patch Added file: http://bugs.python.org/file34506/issue16927_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 07:05:02 2014 From: report at bugs.python.org (Berker Peksag) Date: Wed, 19 Mar 2014 06:05:02 +0000 Subject: [issue1508475] transparent gzip compression in urllib Message-ID: <1395209102.06.0.0252587849709.issue1508475@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 07:29:12 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 06:29:12 +0000 Subject: [issue16927] Separate built-in types from functions and group similar functions in functions.rst In-Reply-To: <1357883404.71.0.215467038207.issue16927@psf.upfronthosting.co.za> Message-ID: <1395210552.55.0.508635107321.issue16927@psf.upfronthosting.co.za> ?ric Araujo added the comment: +Separate bulit-in types from functions and group similar functions +------------------------------------------------------------------ This should not be in the patch. (I made the same remark on another issue, please take reviews into account.) +Built-in Types : +dict(), int(), str(), list(), tuple(), bytes(), set(), +frozenset(), memoryview(), range() These should use proper markup like :func:`dict` so that links get generated and specific style is applied. See docs.python.org/devguide/documenting.html for info about the markup we use. +Functions : +base conversion +attribute-related +math-related +string-related +IO [etc.] What Ezio meant was a reordering of the whole document. For example, a new heading (see the doc about markup) named ?Math functions? and after it, the existing docs for abs, pow, round and divmod. Does that make the intent of this bug report clearer? (Ezio also listed hash in the math functions, but it?s more related to dicts and sets than math itself. Making a patch also implies giving your opinion on the proposed changes; an idea written by a core developer is not always perfect :) ---------- versions: +Python 3.5 -Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 07:33:18 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 06:33:18 +0000 Subject: [issue1887] Document that distutils doesn't support out-of-source builds In-Reply-To: <1200961919.23.0.699852435444.issue1887@psf.upfronthosting.co.za> Message-ID: <1395210798.68.0.0169122028239.issue1887@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for the patch. I did a review, you should have got an email; if not, follow the ?review? link on the right of your patch in the list of files near the top of this page. ---------- components: +Documentation versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 07:44:49 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 06:44:49 +0000 Subject: [issue16827] Remove the relatively advanced content from section 2 in tutorial In-Reply-To: <1356964896.19.0.673901752517.issue16827@psf.upfronthosting.co.za> Message-ID: <1395211489.12.0.233463157825.issue16827@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks for the patch, I left a couple notes on the review site (http://bugs.python.org/review/16827/). Ezio suggested moving the doc about floating point issues to an appendix too; what?s your opinion on that? I wonder if the advanced contents should be placed in appendices in the tutorial or merged with the rest of the docs (language or library reference). I guess the idea of tutorial appendices is that people can think they are not required reading and skip them, but know they are here if needed? If that works, I?m all for it. Jamayla, your patch is not in a form that?s easy to review. This page gives help about how to use Merurial to track changes instead of working with copies of files: http://docs.python.org/devguide/patch.html ---------- versions: +Python 3.5 -Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 07:49:18 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 06:49:18 +0000 Subject: [issue14332] Better explain "junk" concept in difflib doc In-Reply-To: <1331877125.66.0.103153393744.issue14332@psf.upfronthosting.co.za> Message-ID: <1395211758.96.0.293772928321.issue14332@psf.upfronthosting.co.za> ?ric Araujo added the comment: amk, if you?re satisfied with your patch, I think you can go ahead and commit it. ---------- versions: +Python 3.4 -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 07:59:21 2014 From: report at bugs.python.org (Berker Peksag) Date: Wed, 19 Mar 2014 06:59:21 +0000 Subject: [issue11352] Update cgi module doc In-Reply-To: <1298895261.86.0.965235067518.issue11352@psf.upfronthosting.co.za> Message-ID: <1395212361.16.0.579202877907.issue11352@psf.upfronthosting.co.za> Berker Peksag added the comment: > Have any of the changes been applied? A modified version of cgi-doc-update.patch was committed. (see msg159700) I left a couple of comments for cgi-doc.patch on Rietveld. ---------- nosy: +berker.peksag versions: +Python 3.4, Python 3.5 -Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 08:02:49 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 07:02:49 +0000 Subject: [issue16827] Remove the relatively advanced content from section 2 in tutorial In-Reply-To: <1356964896.19.0.673901752517.issue16827@psf.upfronthosting.co.za> Message-ID: <1395212569.89.0.773367427279.issue16827@psf.upfronthosting.co.za> ?ric Araujo added the comment: > By the way the section 13 is more about interactive Input editing, > which is different concept from interactive mode. I think these are the same thing. Can you explain more? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 08:41:54 2014 From: report at bugs.python.org (paul j3) Date: Wed, 19 Mar 2014 07:41:54 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395204485.9.0.472266147699.issue20970@psf.upfronthosting.co.za> Message-ID: paul j3 added the comment: Cross reference for sys.argv[0] is http://docs.python.org/3.4/library/sys.html > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 08:46:46 2014 From: report at bugs.python.org (Mikhail) Date: Wed, 19 Mar 2014 07:46:46 +0000 Subject: [issue20972] python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi In-Reply-To: <1395167846.8.0.709062302496.issue20972@psf.upfronthosting.co.za> Message-ID: <1395215206.74.0.0250537852742.issue20972@psf.upfronthosting.co.za> Mikhail added the comment: >For my successful install, I 1) ran the installer by the classic double-click-the-icon method, 2) installed for all users, 3) gave elevated privileges when it asked, and 4) left all options at default. Yes. And I did so. This is a very strange problem. I tried to install on another PC and everything is normal. X86 version on my machine so the same set perfectly. But the version of x86-64 does not install python34.dll on my machine. I tried to reboot, unloaded many active processes, disable Anti-Virus - nothing helps. I understand that the problem is on my PC, I will try next. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 09:06:46 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Wed, 19 Mar 2014 08:06:46 +0000 Subject: [issue16927] Separate built-in types from functions and group similar functions in functions.rst In-Reply-To: <1357883404.71.0.215467038207.issue16927@psf.upfronthosting.co.za> Message-ID: <1395216406.57.0.81914790934.issue16927@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, I am attaching a new patch with some corrections which I got.Please help me where I am going wrong. ---------- Added file: http://bugs.python.org/file34507/issue16927.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 09:19:05 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 08:19:05 +0000 Subject: [issue16927] Separate built-in types from functions and group similar functions in functions.rst In-Reply-To: <1357883404.71.0.215467038207.issue16927@psf.upfronthosting.co.za> Message-ID: <1395217145.35.0.279306067255.issue16927@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks, the markup for built-in types is better. (You added hash to that list, but it?s a function returning an int, not a type.) +Functions : +base conversion: :func:`bin`, :func:`oct`, :func:`hex` +attribute-related: :func:`getattr`, :func:`setattr`, :func:`hasattr`, :func:`delattr` +math-related: :func:`abs`, :func:`pow`, :func:`round`, :func:`divmod`, [etc] This is a list of all functions, grouped by topic, which complements the list of all functions sorted mostly alphabetically. Ezio, is this what you had in mind, or was it regrouping the docs of functions in new sections with headings? (The latter sounds more useful to me.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 09:43:06 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Wed, 19 Mar 2014 08:43:06 +0000 Subject: [issue16927] Separate built-in types from functions and group similar functions in functions.rst In-Reply-To: <1357883404.71.0.215467038207.issue16927@psf.upfronthosting.co.za> Message-ID: <1395218586.44.0.25153610609.issue16927@psf.upfronthosting.co.za> Nitika Agarwal added the comment: I have added hash in functions under the heading : "Math-Related" ---------- Added file: http://bugs.python.org/file34508/issue16927_3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 09:44:14 2014 From: report at bugs.python.org (=?utf-8?q?Bo=C5=A1tjan_Mejak?=) Date: Wed, 19 Mar 2014 08:44:14 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet In-Reply-To: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> Message-ID: <1395218654.72.0.100424547095.issue20975@psf.upfronthosting.co.za> Bo?tjan Mejak added the comment: I would change only the date and time. There was no Python 3.4 back in 2012 so at least change the year. Well, my recommendation is this: Python 3.4.0 (v3.4.0:04f714765c13, Mar 16 2014, 19:25:23) [MSC v.1600 64 bit (AMD64)] on win32 Type "help", "copyright", "credits" or "license" for more information. >>> This is how the build info looks like on Windows 7. The user should be presented with the actual build info. Well, at least fix the date and time to match the actual date and time the final version of Python 3.4 was actually built. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 10:39:01 2014 From: report at bugs.python.org (Peter Kruse) Date: Wed, 19 Mar 2014 09:39:01 +0000 Subject: [issue19186] expat symbols should be namespaced in pyexpat again In-Reply-To: <1381151097.4.0.844657685559.issue19186@psf.upfronthosting.co.za> Message-ID: <1395221941.16.0.615249617391.issue19186@psf.upfronthosting.co.za> Peter Kruse added the comment: Hello, it seems that the solution to this issue causes the failure to compile the pyexpat extension in my case. If I do not include pyexpatns.h in expat_external.h then the compile succeeeds. I will attach the output for both cases. There was no problem with 3.4.0b3. My environment: Python 3.4.0 Red Hat Linux 6.4 GCC 4.8.2 it makes no difference if I use --with-system-expat or without. ---------- nosy: +Peter.Kruse Added file: http://bugs.python.org/file34509/with-pyexpatns.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 10:39:18 2014 From: report at bugs.python.org (Peter Kruse) Date: Wed, 19 Mar 2014 09:39:18 +0000 Subject: [issue19186] expat symbols should be namespaced in pyexpat again In-Reply-To: <1381151097.4.0.844657685559.issue19186@psf.upfronthosting.co.za> Message-ID: <1395221958.69.0.0994703442468.issue19186@psf.upfronthosting.co.za> Changes by Peter Kruse : Added file: http://bugs.python.org/file34510/without-pyexpatns.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 10:57:24 2014 From: report at bugs.python.org (Mikhail) Date: Wed, 19 Mar 2014 09:57:24 +0000 Subject: [issue20972] python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi In-Reply-To: <1395167846.8.0.709062302496.issue20972@psf.upfronthosting.co.za> Message-ID: <1395223044.78.0.860709125624.issue20972@psf.upfronthosting.co.za> Mikhail added the comment: I noticed that after installing the file python34.dll belongs to the owner of the "system". While the other files in the system32 folder belonging to the owner of the "TrustedInstaller". Possibly this is a problem. My file manager just does not display the file, although running with administrator privileges. If it possible, make sure that the installation packages are customized to create files with a really correct owners and permissions on the file python34.dll. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 11:29:51 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 19 Mar 2014 10:29:51 +0000 Subject: [issue19009] Enhance HTTPResponse.readline() performance In-Reply-To: <1379079570.46.0.352920817481.issue19009@psf.upfronthosting.co.za> Message-ID: <3fpnYl4psnz7Ljb@mail.python.org> Roundup Robot added the comment: New changeset 49017c391564 by Kristj?n Valur J?nsson in branch 'default': Issue #19009 http://hg.python.org/cpython/rev/49017c391564 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 11:42:26 2014 From: report at bugs.python.org (Jovik) Date: Wed, 19 Mar 2014 10:42:26 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395225746.96.0.200922397056.issue20927@psf.upfronthosting.co.za> Jovik added the comment: Isn't Python's crossplatform functionality a key feature? A quick fix would be to retry the call by adding cwd to arg[0] in case of FileNotFoundError. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 11:47:41 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 10:47:41 +0000 Subject: [issue20976] pyflakes: remove unused imports Message-ID: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> New submission from STINNER Victor: I ran pyflakes on Python 3.5. Attached patch removes unused imports. Sometimes, it's tricky to decide if an import is useless or if it is part of the API. Strange example using import to define a method! --- class Message: ... def get_charsets(self, failobj=None): ... # I.e. def walk(self): ... from email.iterators import walk --- For the email module, I moved "from quopri import decodestring as _qdecode" from Lib/email/utils.py to email submodules where it used. I made a similar change in multiprocessing for "from subprocess import _args_from_interpreter_flags". Since "_qdecode" and "_args_from_interpreter_flags" are private functions, I don't consider that they were part of the public API. Removing imports might reduce the Python memory footprint and speedup the Python startup. ---------- files: unused_imports.patch keywords: patch messages: 214073 nosy: barry, haypo, jnoller, r.david.murray, sbt priority: normal severity: normal status: open title: pyflakes: remove unused imports versions: Python 3.5 Added file: http://bugs.python.org/file34511/unused_imports.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 11:49:13 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 10:49:13 +0000 Subject: [issue20977] pyflakes: undefined "ctype" in 2 except blocks Message-ID: <1395226153.72.0.859360673019.issue20977@psf.upfronthosting.co.za> New submission from STINNER Victor: ctype is undefined in the two following blocks: diff -r 72889bf8531d Lib/email/_header_value_parser.py --- a/Lib/email/_header_value_parser.py Tue Mar 18 13:21:29 2014 +0100 +++ b/Lib/email/_header_value_parser.py Wed Mar 19 11:47:56 2014 +0100 @@ -2897,6 +2897,7 @@ def parse_content_disposition_header(val try: token, value = get_token(value) except errors.HeaderParseError: + # FIXME: ctype: undefined name ctype.defects.append(errors.InvalidHeaderDefect( "Expected content disposition but found {!r}".format(value))) _find_mime_parameters(disp_header, value) @@ -2928,6 +2929,7 @@ def parse_content_transfer_encoding_head try: token, value = get_token(value) except errors.HeaderParseError: + # FIXME: ctype: undefined name ctype.defects.append(errors.InvalidHeaderDefect( "Expected content trnasfer encoding but found {!r}".format(value))) else: ---------- messages: 214074 nosy: barry, haypo, r.david.murray priority: normal severity: normal status: open title: pyflakes: undefined "ctype" in 2 except blocks versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 11:52:38 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 10:52:38 +0000 Subject: [issue20978] pyflakes: undefined names Message-ID: <1395226358.4.0.442423011029.issue20978@psf.upfronthosting.co.za> New submission from STINNER Victor: I ran pyflakes on Python 3.5. Attached patch fixes some undefined names warnings. I don't know what to with these two warnings, they look to be false positive: diff -r 72889bf8531d Lib/multiprocessing/spawn.py --- a/Lib/multiprocessing/spawn.py Tue Mar 18 13:21:29 2014 +0100 +++ b/Lib/multiprocessing/spawn.py Wed Mar 19 11:49:24 2014 +0100 @@ -64,6 +64,7 @@ def freeze_support(): Run code for process object if this in not the main process ''' if is_forking(sys.argv): + # FIXME: main() is undefined main() sys.exit() diff -r 72889bf8531d Lib/multiprocessing/synchronize.py --- a/Lib/multiprocessing/synchronize.py Tue Mar 18 13:21:29 2014 +0100 +++ b/Lib/multiprocessing/synchronize.py Wed Mar 19 11:50:50 2014 +0100 @@ -51,7 +51,6 @@ class SemLock(object): _rand = tempfile._RandomNameSequence() def __init__(self, kind, value, maxvalue, *, ctx): - ctx = ctx or get_context() ctx = ctx.get_context() unlink_now = sys.platform == 'win32' or ctx._name == 'fork' for i in range(100): ---------- files: undefined.patch keywords: patch messages: 214075 nosy: haypo, jnoller, sbt priority: normal severity: normal status: open title: pyflakes: undefined names versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34512/undefined.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 12:03:04 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Wed, 19 Mar 2014 11:03:04 +0000 Subject: [issue20375] ElementTree: Document handling processing instructions In-Reply-To: <1390539216.23.0.0362813865609.issue20375@psf.upfronthosting.co.za> Message-ID: <1395226984.62.0.157044116868.issue20375@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Hello. I left a couple of comments on Rietveld. ---------- nosy: +Claudiu.Popa _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 12:06:17 2014 From: report at bugs.python.org (Michael Foord) Date: Wed, 19 Mar 2014 11:06:17 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ In-Reply-To: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> Message-ID: <1395227177.01.0.37923938277.issue20968@psf.upfronthosting.co.za> Michael Foord added the comment: A test would be nice please (good catch on the bug). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 12:15:43 2014 From: report at bugs.python.org (Berker Peksag) Date: Wed, 19 Mar 2014 11:15:43 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395227743.83.0.00282445099329.issue20976@psf.upfronthosting.co.za> Berker Peksag added the comment: Here's an alternative patch for the tarfile module. ---------- nosy: +berker.peksag, serhiy.storchaka stage: -> patch review Added file: http://bugs.python.org/file34513/issue20976_tarfile.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 12:18:34 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Wed, 19 Mar 2014 11:18:34 +0000 Subject: [issue20972] python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi In-Reply-To: <1395167846.8.0.709062302496.issue20972@psf.upfronthosting.co.za> Message-ID: <1395227914.54.0.0752870164234.issue20972@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Mikhail: I'm not sure whether there is a problem left to be resolved. The installer log file clearly says that python34.dll was installed to system32, and your last message indicates that the file is actually present, as it should. The ownership is not a problem. TrustedInstaller is used to install files that come with Windows itself, including updates, services packs and the like. Third-party software (such as Python) is not managed by the TrustedInstaller. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 12:20:28 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 11:20:28 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395228028.58.0.117913379865.issue20976@psf.upfronthosting.co.za> STINNER Victor added the comment: IMO issue20976_tarfile.diff is useless. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 12:30:05 2014 From: report at bugs.python.org (Mikhail) Date: Wed, 19 Mar 2014 11:30:05 +0000 Subject: [issue20972] python34.dll not in System32 or SysWOW64 folders after install python-3.4.0.amd64.msi In-Reply-To: <1395167846.8.0.709062302496.issue20972@psf.upfronthosting.co.za> Message-ID: <1395228605.44.0.587325374054.issue20972@psf.upfronthosting.co.za> Mikhail added the comment: Yes. I agree. Closed. Sorry for the panic :) ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 12:40:54 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 19 Mar 2014 11:40:54 +0000 Subject: [issue20907] behavioral differences between shutil.unpack_archive and ZipFile.extractall In-Reply-To: <1394703965.34.0.603199781912.issue20907@psf.upfronthosting.co.za> Message-ID: <1395229254.63.0.75885427869.issue20907@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Well, you have to assume the code you're removing is there for a reason (e.g. perhaps this is meant to protect from attacks when opening a zip file uploaded by a user). I'd like to hear from ?ric on this. ---------- nosy: +eric.araujo, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 12:59:13 2014 From: report at bugs.python.org (Johannes Baiter) Date: Wed, 19 Mar 2014 11:59:13 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ In-Reply-To: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> Message-ID: <1395230353.65.0.806556249299.issue20968@psf.upfronthosting.co.za> Johannes Baiter added the comment: >From looking at 'test_numerics', only 'add' is currently tested. Probably since the mechanism for all of the numeric magic methods is the same (i.e. create ____, __i__, __r__). Should I add a test for __truediv__ and its inplace and right variants nonetheless? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:07:03 2014 From: report at bugs.python.org (Michael Foord) Date: Wed, 19 Mar 2014 12:07:03 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ In-Reply-To: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> Message-ID: <1395230823.76.0.157422783545.issue20968@psf.upfronthosting.co.za> Michael Foord added the comment: Well, as this is a regression fix we definitley need a test. Ideally we would test all the operations - I didn't realise that only add was tested! However for this specific issue, just testing division is fine, and yes testing in place and right hand as well would be good. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:07:31 2014 From: report at bugs.python.org (Eric V. Smith) Date: Wed, 19 Mar 2014 12:07:31 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395230851.72.0.659962585343.issue20927@psf.upfronthosting.co.za> Eric V. Smith added the comment: We don't always provide fully cross-platform functionality (see the os module for many examples), but we might be able to do better here. It might be some functionality we can add, it might be a documentation issue. Note, for example, the subprocess.STARTUPINFO and subprocess.Popen creationflags argument. These expose Windows-only functionality. I'm opposed to trying again with cwd added. There's a long history of security problems doing exactly this. It's why '.' is not in the PATH by default on Unix. On my list of things to do is trace through exactly which scenarios work and don't work on Windows. If you really want a more cross-platform solution, Cygwin python might work for you. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:26:02 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Wed, 19 Mar 2014 12:26:02 +0000 Subject: [issue13437] Provide links to the source code for every module in the documentation In-Reply-To: <1321748971.83.0.182041155467.issue13437@psf.upfronthosting.co.za> Message-ID: <1395231962.12.0.803185932941.issue13437@psf.upfronthosting.co.za> A.M. Kuchling added the comment: Terry: yes, the code for _decimal.c doesn't look especially helpful. (_csv.c is a bit more straightforward, but still isn't highly commented.) The problem is that decimal.py does have long docstrings & discussions, so it's certainly useful. Is it inconsistent to not link to all the relevant files? Or is it better to only link to source files that we consider helpful? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:30:31 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Wed, 19 Mar 2014 12:30:31 +0000 Subject: [issue1350] IDLE - CallTips enhancement - show full doc-string in new window In-Reply-To: <1193540394.75.0.209428889105.issue1350@psf.upfronthosting.co.za> Message-ID: <1395232231.18.0.345440453077.issue1350@psf.upfronthosting.co.za> Changes by Saimadhav Heblikar : ---------- nosy: +sahutd _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:38:37 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 12:38:37 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395232717.75.0.0279104094689.issue20970@psf.upfronthosting.co.za> R. David Murray added the comment: You are correct, it is os.path.basename. "base name or symlink" are not alternatives. It would be the base name *of* the symlink if a symlink was used to invoke the program. I'm not sure that introducing the concept of the symlink here is helpful...someone that knows about it will understand, someone that doesn't won't be sufficiently enlightened. But I'm just one opinion. Another way to clarify this would be to say "the name used by help will automatically change if the script is renamed". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:44:39 2014 From: report at bugs.python.org (Nick Coghlan) Date: Wed, 19 Mar 2014 12:44:39 +0000 Subject: [issue8743] set() operators don't work with collections.Set instances In-Reply-To: <1274122246.37.0.692277131409.issue8743@psf.upfronthosting.co.za> Message-ID: <1395233079.32.0.24350372929.issue8743@psf.upfronthosting.co.za> Nick Coghlan added the comment: This didn't make it into 3.4, and the comment about needing a porting note above still applies, so to 3.5 it goes. ---------- priority: high -> normal versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:46:43 2014 From: report at bugs.python.org (Eli Bendersky) Date: Wed, 19 Mar 2014 12:46:43 +0000 Subject: [issue14332] Better explain "junk" concept in difflib doc In-Reply-To: <1331877125.66.0.103153393744.issue14332@psf.upfronthosting.co.za> Message-ID: <1395233203.55.0.0688722928147.issue14332@psf.upfronthosting.co.za> Eli Bendersky added the comment: Revised patch LGTM. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:51:14 2014 From: report at bugs.python.org (bob bob) Date: Wed, 19 Mar 2014 12:51:14 +0000 Subject: [issue20924] openssl init 100% CPU utilization In-Reply-To: <1394807354.77.0.238568366714.issue20924@psf.upfronthosting.co.za> Message-ID: <1395233474.16.0.832868311905.issue20924@psf.upfronthosting.co.za> bob bob added the comment: loewis: This is correct stack: 0021ee80 10036d19 0176d259 00000000 00000013 msvcr90!memset+0x3d 0021ee9c 10022a22 0021ef1c 0176d218 1001bf62 _ssl!SHA1_Final+0x49 0021eea8 1001bf62 0021ef0c 0021ef1c 00000146 _ssl!OPENSSL_cleanse+0x92 0021eebc 10010319 0021ef0c 0021ef1c 00000000 _ssl!EVP_DigestFinal_ex+0x32 0021ef30 100035f3 0021ef74 00000004 00000000 _ssl!RAND_SSLeay+0x2a9 0021ef44 10085da0 0021ef74 00000004 00000000 _ssl!RAND_add+0x63 0021ef74 10073920 0176a158 0177ba18 00952a78 _ssl!ssl3_accept+0x40 0021ef84 10001714 0176a158 0147b350 00000000 _ssl!SSL_do_handshake+0x50 0021ef8c 0147b350 00000000 00952a78 ffffffff _ssl!PySSL_SSLdo_handshake+0x74 [c:\users\martin\27\python\modules\_ssl.c @ 478] 0021ef90 00000000 00952a78 ffffffff 100d3038 0x147b350 dump file attached. Packets from 5 to 8 received after client process has been terminated. Thereafter, the CPU freed. ---------- Added file: http://bugs.python.org/file34514/server_side.pcap _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 13:54:41 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 12:54:41 +0000 Subject: [issue4806] Function calls taking a generator as star argument can mask TypeErrors in the generator In-Reply-To: <1230900364.95.0.0532833034138.issue4806@psf.upfronthosting.co.za> Message-ID: <1395233681.39.0.322946327455.issue4806@psf.upfronthosting.co.za> R. David Murray added the comment: Sounds like we just need someone comfortable with modifying ceval.c to apply this ;) ---------- nosy: +benjamin.peterson, r.david.murray versions: +Python 3.4, Python 3.5 -Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 14:02:57 2014 From: report at bugs.python.org (Johannes Baiter) Date: Wed, 19 Mar 2014 13:02:57 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ In-Reply-To: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> Message-ID: <1395234177.39.0.817494045108.issue20968@psf.upfronthosting.co.za> Changes by Johannes Baiter : Added file: http://bugs.python.org/file34515/mock_truediv_with_tests.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 14:18:45 2014 From: report at bugs.python.org (Milan Oberkirch) Date: Wed, 19 Mar 2014 13:18:45 +0000 Subject: [issue20903] smtplib.SMTP raises socket.timeout In-Reply-To: <1394664754.18.0.260499838693.issue20903@psf.upfronthosting.co.za> Message-ID: <1395235125.19.0.0178461860151.issue20903@psf.upfronthosting.co.za> Milan Oberkirch added the comment: The attached patch mentions the exception besides the description of the timeout parameter. It doesn't hurt and makes programmers aware of this common exception. ---------- keywords: +patch nosy: +zvyn Added file: http://bugs.python.org/file34516/doc_socket_timeout.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 14:19:05 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 13:19:05 +0000 Subject: [issue20907] behavioral differences between shutil.unpack_archive and ZipFile.extractall In-Reply-To: <1394703965.34.0.603199781912.issue20907@psf.upfronthosting.co.za> Message-ID: <1395235145.5.0.178866776252.issue20907@psf.upfronthosting.co.za> R. David Murray added the comment: First step would be to get rid of the warning in the zipfile docs and replace it with the info that the absolute path '/' and any relative path are stripped silently before the file is extracted. It would also be worth adding an enhancement to zipfile to optionally not do it silently. I hope the same considerations apply to tarfile, but I haven't checked. In other words, I do think that code is a holdover from when zipfile *wasn't* safe, but since I didn't write it I don't know for sure. ---------- assignee: -> docs at python components: +Documentation nosy: +docs at python, r.david.murray stage: test needed -> needs patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:17:12 2014 From: report at bugs.python.org (Adrian Teng) Date: Wed, 19 Mar 2014 14:17:12 +0000 Subject: [issue20967] hashlib memory leak In-Reply-To: <1395151435.82.0.675671732533.issue20967@psf.upfronthosting.co.za> Message-ID: <1395238632.31.0.544408821685.issue20967@psf.upfronthosting.co.za> Adrian Teng added the comment: Yup. Tested on 2.7.5 and it doesn't leak. I guess this is a duplicate of #15219. Cheers! ---------- resolution: -> duplicate _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:18:12 2014 From: report at bugs.python.org (Brett Cannon) Date: Wed, 19 Mar 2014 14:18:12 +0000 Subject: [issue20967] hashlib memory leak In-Reply-To: <1395151435.82.0.675671732533.issue20967@psf.upfronthosting.co.za> Message-ID: <1395238692.97.0.271409842674.issue20967@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:22:56 2014 From: report at bugs.python.org (=?utf-8?b?0JzQsNGA0Log0JrQvtGA0LXQvdCx0LXRgNCz?=) Date: Wed, 19 Mar 2014 14:22:56 +0000 Subject: [issue8052] subprocess close_fds behavior should only close open fds In-Reply-To: <1267672679.06.0.725064778002.issue8052@psf.upfronthosting.co.za> Message-ID: <1395238976.77.0.836338499105.issue8052@psf.upfronthosting.co.za> ???? ????????? added the comment: Calling getdents()/readdir64() repeatedly while closing descriptors provides unexpected behaviour. Reading directory while it modified is not safe by default. For example: http://en.it-usenet.org/thread/18514/15719/. So, we should re-open directory if we received full array of structures. I don't know if just lseek(dirfd, 0) sufficies. Please reopen bug, as Linux behaviour of stable reading /proc//fd may be broken in future without any error at python side (!) (typically, second call returns empty list if dir was modified) ---------- nosy: +mmarkk _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:30:23 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 14:30:23 +0000 Subject: [issue8052] subprocess close_fds behavior should only close open fds In-Reply-To: <1267672679.06.0.725064778002.issue8052@psf.upfronthosting.co.za> Message-ID: <1395239423.92.0.788345747494.issue8052@psf.upfronthosting.co.za> STINNER Victor added the comment: "Calling getdents()/readdir64() repeatedly while closing descriptors provides unexpected behaviour." Please open a new issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:38:25 2014 From: report at bugs.python.org (ingrid) Date: Wed, 19 Mar 2014 14:38:25 +0000 Subject: [issue20900] distutils register command should print text, not bytes repr In-Reply-To: <1394657963.26.0.506041572829.issue20900@psf.upfronthosting.co.za> Message-ID: <1395239905.95.0.163562967347.issue20900@psf.upfronthosting.co.za> ingrid added the comment: I'm not quite clear on what you mean, could you please post an example output? Initially the response was not showing up at all for me because the announce call in register was missing a log level, but when I used log.INFO, the response did print for me, and it did look something like "----------b'xxx'----------". On a side note, the announce function defined in cmd.py seems to default to a log level 1, and messages with a log level of 1 do not seem to be printed to stdout regardless of what self.verbose is set to. I'm not sure if that is intentional or a bug, but I thought it was worth mentioning. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:41:47 2014 From: report at bugs.python.org (Kinga Farkas) Date: Wed, 19 Mar 2014 14:41:47 +0000 Subject: [issue20970] contradictory documentation for prog option of argparse In-Reply-To: <1395160969.17.0.758674872934.issue20970@psf.upfronthosting.co.za> Message-ID: <1395240107.54.0.756463771946.issue20970@psf.upfronthosting.co.za> Changes by Kinga Farkas : ---------- keywords: +patch Added file: http://bugs.python.org/file34517/issue20970.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:48:05 2014 From: report at bugs.python.org (=?utf-8?b?0JzQsNGA0Log0JrQvtGA0LXQvdCx0LXRgNCz?=) Date: Wed, 19 Mar 2014 14:48:05 +0000 Subject: [issue8052] subprocess close_fds behavior should only close open fds In-Reply-To: <1267672679.06.0.725064778002.issue8052@psf.upfronthosting.co.za> Message-ID: <1395240485.46.0.35865465739.issue8052@psf.upfronthosting.co.za> ???? ????????? added the comment: Also, it is not said in manual if getdents() may be interrupted by signal. Assuming current code, error is not checked, so some (or all) descriptors will be skipped in case of error. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:49:11 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 14:49:11 +0000 Subject: [issue8052] subprocess close_fds behavior should only close open fds In-Reply-To: <1267672679.06.0.725064778002.issue8052@psf.upfronthosting.co.za> Message-ID: <1395240551.71.0.491000203914.issue8052@psf.upfronthosting.co.za> STINNER Victor added the comment: "Also, it is not said in manual if getdents() may be interrupted by signal. Assuming current code, error is not checked, so some (or all) descriptors will be skipped in case of error." This issue is closed, please open a new issue to discuss that. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:53:46 2014 From: report at bugs.python.org (=?utf-8?b?0JzQsNGA0Log0JrQvtGA0LXQvdCx0LXRgNCz?=) Date: Wed, 19 Mar 2014 14:53:46 +0000 Subject: [issue20979] Calling getdents()/readdir64() repeatedly while closing descriptors provides unexpected behaviour. Message-ID: <1395240826.46.0.532005505249.issue20979@psf.upfronthosting.co.za> New submission from ???? ?????????: 1. Please see last comments/patches for issue8052 2. Not closing some descriptos is security breach (PEP-0446 describes that) ================= Calling getdents()/readdir64() repeatedly while closing descriptors provides unexpected behaviour. Reading directory while it modified is not safe by default. For example: http://en.it-usenet.org/thread/18514/15719/. So, we should re-open directory if we received full array of structures. I don't know if just lseek(dirfd, 0) sufficies. Please reopen bug, as Linux behaviour of stable reading /proc//fd may be broken in future without any error at python side (!) (typically, second call returns empty list if dir was modified) ================= Also, please check exit code of getdents() instead of just ignoring error and NOT closing file descriptors. ================= P.S. Please set affected python versions... ---------- components: Library (Lib) messages: 214100 nosy: mmarkk priority: normal severity: normal status: open title: Calling getdents()/readdir64() repeatedly while closing descriptors provides unexpected behaviour. type: security _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:53:54 2014 From: report at bugs.python.org (Steven Myint) Date: Wed, 19 Mar 2014 14:53:54 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception Message-ID: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> New submission from Steven Myint: In multiprocessing.pool, ExceptionWithTraceback is not derived from Exception. Thus when it is raised, we get the exception, "TypeError: exceptions must derive from BaseException". Attached is a patch that fixes this. See below example traceback that prompted me to notice this: Traceback (most recent call last): File "/Users/myint/Library/Python/3.4/bin/yolk", line 9, in load_entry_point('yolk3k==0.7.3', 'console_scripts', 'yolk')() File "/Users/myint/Library/Python/3.4/lib/python/site-packages/yolk/cli.py", line 1123, in main my_yolk.run() File "/Users/myint/Library/Python/3.4/lib/python/site-packages/yolk/cli.py", line 208, in run return getattr(self, action)() File "/Users/myint/Library/Python/3.4/lib/python/site-packages/yolk/cli.py", line 240, in show_updates for (project_name, version, newest) in _updates(pkg_list, self.pypi): File "/Users/myint/Library/Python/3.4/lib/python/site-packages/yolk/cli.py", line 1104, in _updates names): File "/opt/local/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/multiprocessing/pool.py", line 255, in map return self._map_async(func, iterable, mapstar, chunksize).get() File "/opt/local/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/multiprocessing/pool.py", line 594, in get raise self._value TypeError: exceptions must derive from BaseException ---------- components: Library (Lib) files: exception_with_traceback.diff keywords: patch messages: 214101 nosy: myint priority: normal severity: normal status: open title: In multiprocessing.pool, ExceptionWithTraceback should derive from Exception type: behavior versions: Python 3.4 Added file: http://bugs.python.org/file34518/exception_with_traceback.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:57:30 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 14:57:30 +0000 Subject: [issue20979] Calling getdents()/readdir64() repeatedly while closing descriptors provides unexpected behaviour. In-Reply-To: <1395240826.46.0.532005505249.issue20979@psf.upfronthosting.co.za> Message-ID: <1395241050.0.0.33717025985.issue20979@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +gps _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 15:58:48 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 14:58:48 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception In-Reply-To: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> Message-ID: <1395241128.07.0.711085025833.issue20980@psf.upfronthosting.co.za> R. David Murray added the comment: We must have a missing test case, then. One should be added. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 16:15:59 2014 From: report at bugs.python.org (dani) Date: Wed, 19 Mar 2014 15:15:59 +0000 Subject: [issue1859] textwrap doesn't linebreak on "\n" In-Reply-To: <1200573627.07.0.875176355387.issue1859@psf.upfronthosting.co.za> Message-ID: <1395242159.61.0.69525725479.issue1859@psf.upfronthosting.co.za> dani added the comment: applied patches textwrap_2010-11-23.diff and issue1859_docs.diff added line_break tests ---------- nosy: +dbudinova Added file: http://bugs.python.org/file34519/line_break_tests.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 16:17:57 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Wed, 19 Mar 2014 15:17:57 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception In-Reply-To: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> Message-ID: <1395242277.52.0.377944600739.issue20980@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- stage: -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 16:39:08 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 19 Mar 2014 15:39:08 +0000 Subject: [issue19995] %c, %o, %x, %X accept non-integer values instead of raising an exception In-Reply-To: <1387189744.09.0.921617360417.issue19995@psf.upfronthosting.co.za> Message-ID: <3fpwQg48lcz7Lnq@mail.python.org> Roundup Robot added the comment: New changeset 9120196b3114 by Ethan Furman in branch 'default': Issue19995: passing a non-int to %o, %c, %x, or %X now raises an exception http://hg.python.org/cpython/rev/9120196b3114 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 16:43:48 2014 From: report at bugs.python.org (Alba Magallanes) Date: Wed, 19 Mar 2014 15:43:48 +0000 Subject: [issue1887] Document that distutils doesn't support out-of-source builds In-Reply-To: <1395210798.68.0.0169122028239.issue1887@psf.upfronthosting.co.za> Message-ID: Alba Magallanes added the comment: Eric Thanks for the review :) I'll follow your advice Thanks ! On Wed, Mar 19, 2014 at 12:33 AM, ?ric Araujo wrote: > > ?ric Araujo added the comment: > > Thanks for the patch. I did a review, you should have got an email; if > not, follow the "review" link on the right of your patch in the list of > files near the top of this page. > > ---------- > components: +Documentation > versions: +Python 3.5 -Python 3.3 > > _______________________________________ > Python tracker > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 16:49:48 2014 From: report at bugs.python.org (Berker Peksag) Date: Wed, 19 Mar 2014 15:49:48 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception In-Reply-To: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> Message-ID: <1395244188.85.0.951699983467.issue20980@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- nosy: +sbt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 16:51:41 2014 From: report at bugs.python.org (Steven Myint) Date: Wed, 19 Mar 2014 15:51:41 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception In-Reply-To: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> Message-ID: <1395244301.01.0.419625109898.issue20980@psf.upfronthosting.co.za> Steven Myint added the comment: I didn't quite understand the multiprocessing test cases, but attached is a standalone test case that reproduces the problem. The problem only shows up when using ThreadPool. $ python thread_pool_exception_test.py Traceback (most recent call last): File "thread_pool_exception_test.py", line 7, in pool.map(exception, [1]) File "/opt/local/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/multiprocessing/pool.py", line 255, in map return self._map_async(func, iterable, mapstar, chunksize).get() File "/opt/local/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/multiprocessing/pool.py", line 594, in get raise self._value TypeError: exceptions must derive from BaseException ---------- Added file: http://bugs.python.org/file34520/thread_pool_exception_test.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 17:00:31 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 19 Mar 2014 16:00:31 +0000 Subject: [issue19009] Enhance HTTPResponse.readline() performance In-Reply-To: <1379079570.46.0.352920817481.issue19009@psf.upfronthosting.co.za> Message-ID: <1395244831.13.0.467331191117.issue19009@psf.upfronthosting.co.za> Antoine Pitrou added the comment: If this is committed, should the issue be closed? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 17:07:11 2014 From: report at bugs.python.org (=?utf-8?q?Kristj=C3=A1n_Valur_J=C3=B3nsson?=) Date: Wed, 19 Mar 2014 16:07:11 +0000 Subject: [issue19009] Enhance HTTPResponse.readline() performance In-Reply-To: <1379079570.46.0.352920817481.issue19009@psf.upfronthosting.co.za> Message-ID: <1395245231.53.0.703138341685.issue19009@psf.upfronthosting.co.za> Kristj?n Valur J?nsson added the comment: Sure. If there are issues we'll just reopen. Closing. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 17:34:43 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 16:34:43 +0000 Subject: [issue16464] urllib.request: opener not resetting content-length In-Reply-To: <1352771853.32.0.535718799021.issue16464@psf.upfronthosting.co.za> Message-ID: <1395246883.71.0.159328349142.issue16464@psf.upfronthosting.co.za> STINNER Victor added the comment: changeset: 89857:ad0c75b7bd7d tag: tip parent: 89855:9120196b3114 parent: 89856:68335b8afb1f user: Victor Stinner date: Wed Mar 19 17:34:12 2014 +0100 description: (Merge 3.4) Skip test_urllib2.test_issue16464() is the ssl module is missing changeset: 89856:68335b8afb1f branch: 3.4 parent: 89852:c44258b4b7a4 user: Victor Stinner date: Wed Mar 19 17:31:20 2014 +0100 files: Lib/test/test_urllib2.py description: Skip test_urllib2.test_issue16464() is the ssl module is missing ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 17:38:41 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 16:38:41 +0000 Subject: [issue20981] ssl doesn't build anymore with old OpenSSL versions Message-ID: <1395247121.79.0.24713590698.issue20981@psf.upfronthosting.co.za> New submission from STINNER Victor: In Modules/_ssl.c, I see: --- #if OPENSSL_VERSION_NUMBER < 0x10001000L dps = X509_get_ext_d2i(certificate, NID_crl_distribution_points, NULL, NULL); #else /* Calls x509v3_cache_extensions and sets up crldp */ X509_check_ca(certificate); dps = certificate->crldp; #endif --- But later X509_check_ca() is used without checking for OpenSSL versions: in cert_store_stats() and get_ca_certs(). As as result, the _ssl cannot be compiled on our FreeBSD 6.4 buildbot anymore. http://buildbot.python.org/all/builders/x86%20FreeBSD%206.4%203.x/builds/4590/steps/test/logs/stdio building '_ssl' extension gcc -pthread -fPIC -fno-strict-aliasing -g -O0 -Wall -Wstrict-prototypes -I./Include -I. -IInclude -I/usr/local/include -I/usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Include -I/usr/home/db3l/buildarea/3.x.bolen-freebsd/build -c /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c -o build/temp.freebsd-6.4-RELEASE-i386-3.4-pydebug/usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.o /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c: In function `_get_peer_alt_names': /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c:818: warning: passing arg 2 of `ASN1_item_d2i' from incompatible pointer type /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c:823: warning: passing arg 2 of pointer to function from incompatible pointer type /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c: In function `PySSL_cipher': /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c:1374: warning: passing arg 1 of `SSL_CIPHER_get_name' discards qualifiers from pointer target type /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c:1384: warning: passing arg 1 of `SSL_CIPHER_get_version' discards qualifiers from pointer target type /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c:1394: warning: passing arg 1 of `SSL_CIPHER_get_bits' discards qualifiers from pointer target type /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c: In function `cert_store_stats': /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.c:3045: warning: implicit declaration of function `X509_check_ca' gcc -pthread -shared build/temp.freebsd-6.4-RELEASE-i386-3.4-pydebug/usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_ssl.o -L/usr/local/lib -lssl -lcrypto -o build/lib.freebsd-6.4-RELEASE-i386-3.4-pydebug/_ssl.so *** WARNING: renaming "_ssl" since importing it failed: build/lib.freebsd-6.4-RELEASE-i386-3.4-pydebug/_ssl.so: Undefined symbol "X509_check_ca" building '_multiprocessing' extension gcc -pthread -fPIC -fno-strict-aliasing -g -O0 -Wall -Wstrict-prototypes -IModules/_multiprocessing -I./Include -I. -IInclude -I/usr/local/include -I/usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Include -I/usr/home/db3l/buildarea/3.x.bolen-freebsd/build -c /usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_multiprocessing/multiprocessing.c -o build/temp.freebsd-6.4-RELEASE-i386-3.4-pydebug/usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_multiprocessing/multiprocessing.o gcc -pthread -shared build/temp.freebsd-6.4-RELEASE-i386-3.4-pydebug/usr/home/db3l/buildarea/3.x.bolen-freebsd/build/Modules/_multiprocessing/multiprocessing.o -L/usr/local/lib -o build/lib.freebsd-6.4-RELEASE-i386-3.4-pydebug/_multiprocessing.so *** WARNING: renaming "_multiprocessing" since importing it failed: build/lib.freebsd-6.4-RELEASE-i386-3.4-pydebug/_multiprocessing.so: Undefined symbol "_PyMp_sem_unlink" Python build finished successfully! The necessary bits to build these optional modules were not found: spwd To find the necessary bits, look in setup.py in detect_modules() for the module's name. Failed to build these modules: _multiprocessing _ssl ---------- messages: 214110 nosy: christian.heimes, haypo, pitrou priority: normal severity: normal status: open title: ssl doesn't build anymore with old OpenSSL versions versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 17:49:55 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Wed, 19 Mar 2014 16:49:55 +0000 Subject: [issue13437] Provide links to the source code for every module in the documentation In-Reply-To: <1321748971.83.0.182041155467.issue13437@psf.upfronthosting.co.za> Message-ID: <1395247795.66.0.224697075063.issue13437@psf.upfronthosting.co.za> Terry J. Reedy added the comment: With rare exceptions*, my inclination is to only link .py files anyway. Those apply to all implementations that use them as is. Any Python programmer can read them and maybe learn something. The C files only apply to CPython. The possible existence of a _modname accelerator is evident in the Python file. So I suggest applying without the .c links. *Non-module examples: yesterday on python-list, someone referenced comments in dictobject.c to explain seemingly peculiar behavior. I believe listobject.c has Tim's long comment on .sort. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 17:53:46 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 19 Mar 2014 16:53:46 +0000 Subject: [issue20982] http://www.python.org used in unit test is directed to HTTPS url Message-ID: <1395248026.28.0.627328538995.issue20982@psf.upfronthosting.co.za> New submission from STINNER Victor: Many Python unit tests use http://www.python.org/ but the URL is directed to https://www.python.org/. Tests fail if the ssl module is missing. I modified test_urllib2.test_issue16464() but then I realized that many more tests are impacted: many tests of test_urllibnet. --- changeset: 89857:ad0c75b7bd7d tag: tip parent: 89855:9120196b3114 parent: 89856:68335b8afb1f user: Victor Stinner date: Wed Mar 19 17:34:12 2014 +0100 description: (Merge 3.4) Skip test_urllib2.test_issue16464() is the ssl module is missing changeset: 89856:68335b8afb1f branch: 3.4 parent: 89852:c44258b4b7a4 user: Victor Stinner date: Wed Mar 19 17:31:20 2014 +0100 files: Lib/test/test_urllib2.py description: Skip test_urllib2.test_issue16464() is the ssl module is missing --- Should we modify all unit tests to skip them if ssl is missing, or should we use another HTTP URL? ---------- messages: 214112 nosy: haypo priority: normal severity: normal status: open title: http://www.python.org used in unit test is directed to HTTPS url versions: Python 2.7, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 17:59:28 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 19 Mar 2014 16:59:28 +0000 Subject: [issue20983] Python 3.4 'repair' Windows installation does not install pip & setuptools packages Message-ID: <1395248368.62.0.321132661018.issue20983@psf.upfronthosting.co.za> New submission from Jurko Gospodneti?: On Windows, when you repair your Python 3.4 installation, it will not reinstall pip & setuptools. Here by 'repair' I mean a 'Windows Installer' based repair installation. Reproduced using: * Windows 7 SP1 x64. * Python 3.4.0 (32-bit). To reproduce do the following: * Install Python. * For example to the target installation folder: 'C:\Program Files (x32)\Python\Python340'. * This will automatically install pip & setuptools Python packages. * Delete or rename your target installation folder. * Rerun your Python installation and choose to repair the current installation. * This will restore the original target installation folder and all the basic installation files under that folder, but it will not reinstall pip & setuptols Python packages. ---------- components: Installation, Windows messages: 214113 nosy: Jurko.Gospodneti? priority: normal severity: normal status: open title: Python 3.4 'repair' Windows installation does not install pip & setuptools packages versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 18:22:40 2014 From: report at bugs.python.org (John Beck) Date: Wed, 19 Mar 2014 17:22:40 +0000 Subject: [issue13405] Add DTrace probes In-Reply-To: <1321299726.66.0.343368151185.issue13405@psf.upfronthosting.co.za> Message-ID: <1395249760.38.0.114294088519.issue13405@psf.upfronthosting.co.za> Changes by John Beck : ---------- nosy: +jbeck _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 18:29:19 2014 From: report at bugs.python.org (Parimala Rao) Date: Wed, 19 Mar 2014 17:29:19 +0000 Subject: [issue7677] upload: improve display for error messages from gpg In-Reply-To: <1263223354.89.0.290474495181.issue7677@psf.upfronthosting.co.za> Message-ID: <1395250159.73.0.848471901487.issue7677@psf.upfronthosting.co.za> Parimala Rao added the comment: This error is seen when there are no secret keys/default keys present for the person running "upload" command. Hence using --sign does not fall back to default identity. ---------- nosy: +Parimala.Rao Added file: http://bugs.python.org/file34521/patchfix _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 18:41:13 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Wed, 19 Mar 2014 17:41:13 +0000 Subject: [issue20983] Python 3.4 'repair' Windows installation does not install pip & setuptools packages In-Reply-To: <1395248368.62.0.321132661018.issue20983@psf.upfronthosting.co.za> Message-ID: <1395250873.0.0.656105657625.issue20983@psf.upfronthosting.co.za> Martin v. L?wis added the comment: There is currently a condition in the installer to run ensurepip only if this is an installation (i.e. not an uninstallation); this should probably be extended to also run this on repair. Contributions are welcome. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 18:42:19 2014 From: report at bugs.python.org (Ned Deily) Date: Wed, 19 Mar 2014 17:42:19 +0000 Subject: [issue20982] http://www.python.org used in unit test is directed to HTTPS url In-Reply-To: <1395248026.28.0.627328538995.issue20982@psf.upfronthosting.co.za> Message-ID: <1395250939.01.0.117654344389.issue20982@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 18:46:34 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 19 Mar 2014 17:46:34 +0000 Subject: [issue20984] 'Add/Remove Programs' dialog missing entries for 32-bit CPython 'current user only' installations on 64-bit Windows Message-ID: <1395251194.85.0.622620129448.issue20984@psf.upfronthosting.co.za> New submission from Jurko Gospodneti?: When you install 32-bit CPython 'for the current user only' on 64-bit Windows, the installation does not show up in the Windows 'Add/Remove Programs' dialog (a.k.a. 'Programs and Features' dialog on Windows 7). It does not show up there even for the current user. I tested this CPython installation behaviour with the following CPython versions: * 2.3.4 - works correctly * 2.5.4 - works correctly * 2.6.0 - works correctly * 2.6.2 - works correctly * 2.6.3 - does not work correctly * 2.6.4 - does not work correctly * 2.6.6 - does not work correctly * 2.7.6 - does not work correctly * 3.3.3 - does not work correctly * 3.3.5 - does not work correctly * 3.4.0 - does not work correctly All this has been tested using one Windows 7 SP1 (x64) machine and using only CPython 3.4.0 installation on another. Several related observations, indicating that this could be some sort of a Windows Installer misconfiguration issue possibly solvable in the CPython installer: * The same does not occur when you install a 64-bit CPython version - its entry is correctly displayed in the 'Add/Remove Programs' dialog. * 32-bit CPython installer still correctly detects that a specific 32-bit version has already been installed, even if that previous installation is not listed in the 'Add/Remove Programs' dialog. * When you ask Windows using its WMI interface to list all the products installed on it (e.g. by running 'wmic product list' on the command-line), all the installed CPython versions are correctly displayed, even the 32-bit versions not displayed in the 'Add/Remove Programs' dialog. I compared MSI packaging related CPython source code (Tools/msi folder) in 2.6.2 & 2.6.3 releases but failed to see anything suspicious there. It could be that the observed beaviour change between those two versions is a result of the final release packager changing his used Windows Installer version, but I have not rebuilt CPython, and its MSI installer to test this theory out. ---------- components: Installation, Windows messages: 214116 nosy: Jurko.Gospodneti? priority: normal severity: normal status: open title: 'Add/Remove Programs' dialog missing entries for 32-bit CPython 'current user only' installations on 64-bit Windows versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 18:48:04 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 19 Mar 2014 17:48:04 +0000 Subject: [issue20984] 'Add/Remove Programs' dialog missing entries for 32-bit CPython 'current user only' installations on 64-bit Windows In-Reply-To: <1395251194.85.0.622620129448.issue20984@psf.upfronthosting.co.za> Message-ID: <1395251284.98.0.0921676080974.issue20984@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: Here is a possible 'workaround' for the issue, but it will take someone more knowledgeable about the Windows Installer infrastructure to say if the workaround can be applied directly as a clean solution or if it could have hidden consequences. Each 32-bit installation on 64-bit Windows has its own 'Uninstall' registry key under: > HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall named after its Windows Installer assigned GUID, e.g.: > HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{A37F2D73-72D1-364D-BA5D-CEA430BCC040} In that key there is a value named 'WindowsInstaller' which for CPython installations has the value '1' (of type REG_DWORD). If you change that value to '0' (again, of type REG_DWORD), the installation's 'Add/Remove Programs' dialog entry will get displayed correctly, and user will be able to run the installation (reinstall/change/uninstall) from there. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:04:20 2014 From: report at bugs.python.org (Ned Deily) Date: Wed, 19 Mar 2014 18:04:20 +0000 Subject: [issue20984] 'Add/Remove Programs' dialog missing entries for 32-bit CPython 'current user only' installations on 64-bit Windows In-Reply-To: <1395251194.85.0.622620129448.issue20984@psf.upfronthosting.co.za> Message-ID: <1395252260.97.0.728646341198.issue20984@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +loewis, zach.ware _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:07:10 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 19 Mar 2014 18:07:10 +0000 Subject: [issue20984] 'Add/Remove Programs' dialog missing entries for 32-bit CPython 'current user only' installations on 64-bit Windows In-Reply-To: <1395251194.85.0.622620129448.issue20984@psf.upfronthosting.co.za> Message-ID: <1395252430.88.0.964575494266.issue20984@psf.upfronthosting.co.za> Changes by Zachary Ware : ---------- stage: -> test needed type: -> behavior versions: +Python 3.5 -Python 3.1, Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:12:36 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Wed, 19 Mar 2014 18:12:36 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395252756.82.0.996648150231.issue18931@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: Regenerated without --git. ---------- Added file: http://bugs.python.org/file34522/devpoll3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:24:30 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Wed, 19 Mar 2014 18:24:30 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395253470.16.0.468967490955.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I think I have everything now. ---------- keywords: +patch Added file: http://bugs.python.org/file34523/windows.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:37:23 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Wed, 19 Mar 2014 18:37:23 +0000 Subject: [issue20984] 'Add/Remove Programs' dialog missing entries for 32-bit CPython 'current user only' installations on 64-bit Windows In-Reply-To: <1395251194.85.0.622620129448.issue20984@psf.upfronthosting.co.za> Message-ID: <1395254243.18.0.474372075473.issue20984@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: This issue can confuse a regular user in the following scenario: 1. User uses 'for current user only' Python installations. 2. User expects to be able to see all installed software listed in the 'Add/Remove Programs' dialog and does not know that the listing presented there might be incomplete, how to use WMI to get an alternative listing or have any other indication that he should look for some external software providing this listing. 3. User has 32-bit & 64-bit CPython 3.4.0rc3 installed on his machine. 4. User uninstalls the 64-bit CPython 3.4.0rc3 version and installs a new 64-bit CPython 3.4.0 release. No problems there. 5. User now wants to remove the old 32-bit CPython 3.4.0rc3 installation from his computer. 6. User checks the 'Add/Remove Programs' dialog and does not see the installation listed there. 7. User checks the 32-bit CPython 3.4 related Start menu folder for an uninstall link, but all the links there are related only to the 64-bit CPython 3.4.0 installation. 8. User checks the 32-bit CPython 3.4.0rc3 installation target folder (where its python.exe and other files are located) but finds no uninstaller there either. 9. Since there is no uninstaller to be found for this CPython installation, user assumes it is ok to just delete its folder and does so. 10. User attempts to install a new 32-bit CPython 3.4.0 installation and that breaks dues to not being able to uninstall a detected previous installation. If user thinks of it - he can now work around this by finding an old installation package for the previously installed 32-bit CPython version, running that, choosing to first repair the current installation and then run the installation again to remove the current installation. Or clean up the previous installation's Windows Installer related registry entries by hand (painful & error prone). Or be unable to ever install a new version. :-) And, speaking from personal experience :-D, if he does apply the workaround he can 'feel dumb' about not locating and trying out the original installation before removing the original installed data and cuss & fuss about nothing around him instructing him to look into that possibility. :-D If nothing else, this could be 'patched up' by having CPython's Windows installer that fails to uninstall a previous installation, suggest manually repairing the previous installation by running its installation package directly before attempting to rerun this installation. It could also reporting the original installation's install package location on disk, as read from the registry (Windows Installer makes a copy under some random generated name which user is unlikely to find by simple trial & error). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:38:28 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 19 Mar 2014 18:38:28 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395254308.5.0.966367500263.issue20951@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I don't think complicating the situation by exposing two different kinds of non-blocking sockets is the solution here. Either we decide it is worth breaking compatibility and we change the behaviour by default (I'm rather against this), or we simply document the discrepancy. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:43:24 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 19 Mar 2014 18:43:24 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395254604.57.0.251468174384.issue17846@psf.upfronthosting.co.za> Zachary Ware added the comment: Hmmm, it looks like your patch is missing a file. You may need to run "hg add", then create your patch again. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:50:17 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Wed, 19 Mar 2014 18:50:17 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395255017.22.0.672293716067.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: After hg add ---------- Added file: http://bugs.python.org/file34524/windows.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:58:33 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 19 Mar 2014 18:58:33 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395255513.31.0.100981498557.issue17846@psf.upfronthosting.co.za> Zachary Ware added the comment: Whoops, that patch contains way more than you wanted :). I should have suggested "hg add *.rst". Attaching what should be the right patch, review to come. ---------- Added file: http://bugs.python.org/file34525/kw-issue17846.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 19:58:53 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Wed, 19 Mar 2014 18:58:53 +0000 Subject: [issue4744] asynchat documentation needs to be more precise In-Reply-To: <1230168171.56.0.381937953807.issue4744@psf.upfronthosting.co.za> Message-ID: <1395255533.94.0.00963725881457.issue4744@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Attached patch with some corrections ---------- Added file: http://bugs.python.org/file34526/issue4744_3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 20:09:33 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Wed, 19 Mar 2014 19:09:33 +0000 Subject: [issue17188] Document 'from None' in raise statement doc. In-Reply-To: <1360631999.8.0.76627095073.issue17188@psf.upfronthosting.co.za> Message-ID: <1395256173.79.0.264152774936.issue17188@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Patch with some corrections. Please review the patch attached. ---------- Added file: http://bugs.python.org/file34527/issue17188_1.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 20:24:30 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 19:24:30 +0000 Subject: [issue20907] behavioral differences between shutil.unpack_archive and ZipFile.extractall In-Reply-To: <1394703965.34.0.603199781912.issue20907@psf.upfronthosting.co.za> Message-ID: <1395257070.14.0.59352759587.issue20907@psf.upfronthosting.co.za> ?ric Araujo added the comment: shutil.unpack_archive was extracted from distutils by Tarek. I can do some Mercurial archaelogy to find more about the behaviour. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:01:56 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 19 Mar 2014 20:01:56 +0000 Subject: [issue17442] code.InteractiveInterpreter doesn't display the exception cause In-Reply-To: <1363468664.92.0.794606977989.issue17442@psf.upfronthosting.co.za> Message-ID: <1395259316.25.0.306962735363.issue17442@psf.upfronthosting.co.za> Changes by Zachary Ware : ---------- versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:02:38 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 19 Mar 2014 20:02:38 +0000 Subject: [issue19385] dbm.dumb should be consistent when the database is closed In-Reply-To: <1382683121.03.0.174486602388.issue19385@psf.upfronthosting.co.za> Message-ID: <1395259358.52.0.207883924302.issue19385@psf.upfronthosting.co.za> Changes by Zachary Ware : ---------- versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:15:02 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 19 Mar 2014 20:15:02 +0000 Subject: [issue13437] Provide links to the source code for every module in the documentation In-Reply-To: <1321748971.83.0.182041155467.issue13437@psf.upfronthosting.co.za> Message-ID: <1395260102.65.0.39201393494.issue13437@psf.upfronthosting.co.za> ?ric Araujo added the comment: Agreed with Terry. Some Python modules are just wrappers for C modules, but datetime.py is standalone so we can dispense with the link to _datetime.c. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:21:49 2014 From: report at bugs.python.org (py.user) Date: Wed, 19 Mar 2014 20:21:49 +0000 Subject: [issue20985] Add new style formatting to logging.config.fileConfig Message-ID: <1395260509.42.0.740511724413.issue20985@psf.upfronthosting.co.za> New submission from py.user: http://docs.python.org/3/howto/logging.html#configuring-logging " [formatter_simpleFormatter] format=%(asctime)s - %(name)s - %(levelname)s - %(message)s datefmt= " I tried to make: format={asctime} - {name} - {levelname} - {message} and it doesn't work. In the source, I found this is not implemented. However, new formatting has more capabilities than old. ---------- components: Library (Lib) messages: 214129 nosy: py.user priority: normal severity: normal status: open title: Add new style formatting to logging.config.fileConfig type: enhancement versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:22:34 2014 From: report at bugs.python.org (HCT) Date: Wed, 19 Mar 2014 20:22:34 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395260554.64.0.227956319846.issue7994@psf.upfronthosting.co.za> HCT added the comment: I use lots of complicated format such as the following "{:{:s}{:d}s}".format( self.pcs,self.format_align, self.max_length ) it looks like the way to do it from now on will be "{!s:{:s}{:d}}".format( self.pcs,self.format_align, self.max_length ) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:25:58 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 19 Mar 2014 20:25:58 +0000 Subject: [issue13437] Provide links to the source code for every module in the documentation In-Reply-To: <1321748971.83.0.182041155467.issue13437@psf.upfronthosting.co.za> Message-ID: <3fq2nc6bQYz7Ljp@mail.python.org> Roundup Robot added the comment: New changeset bc107f5faedc by Andrew Kuchling in branch 'default': #13437: link to the source code for a few more modules http://hg.python.org/cpython/rev/bc107f5faedc ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:27:19 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Wed, 19 Mar 2014 20:27:19 +0000 Subject: [issue13437] Provide links to the source code for every module in the documentation In-Reply-To: <1321748971.83.0.182041155467.issue13437@psf.upfronthosting.co.za> Message-ID: <1395260839.08.0.665966500931.issue13437@psf.upfronthosting.co.za> Changes by A.M. Kuchling : ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:30:56 2014 From: report at bugs.python.org (Eric V. Smith) Date: Wed, 19 Mar 2014 20:30:56 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395261056.89.0.999212235066.issue7994@psf.upfronthosting.co.za> Eric V. Smith added the comment: Or: "{:{:s}{:d}s}".format(str(self.pcs), self.format_align, self.max_length) You're trying to apply the string format specifier (the stuff after the first colon through the final "s", as expanded) to an object that's not always a string: sometimes it's None. So you need to use one of the two supported ways to convert it to a string. Either str() or !s. str.format() is very much dependent on the types of its arguments: the format specifier needs to be understood by the object being formatted. Similarly, you couldn't pass in a datetime and expect that to work, either. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:44:25 2014 From: report at bugs.python.org (Roundup Robot) Date: Wed, 19 Mar 2014 20:44:25 +0000 Subject: [issue14332] Better explain "junk" concept in difflib doc In-Reply-To: <1331877125.66.0.103153393744.issue14332@psf.upfronthosting.co.za> Message-ID: <3fq3Bw43nvz7Lk4@mail.python.org> Roundup Robot added the comment: New changeset 0a69b1e8b7fe by Andrew Kuchling in branch 'default': #14332: provide a better explanation of junk in difflib docs http://hg.python.org/cpython/rev/0a69b1e8b7fe ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:45:07 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Wed, 19 Mar 2014 20:45:07 +0000 Subject: [issue14332] Better explain "junk" concept in difflib doc In-Reply-To: <1331877125.66.0.103153393744.issue14332@psf.upfronthosting.co.za> Message-ID: <1395261907.47.0.629685328278.issue14332@psf.upfronthosting.co.za> Changes by A.M. Kuchling : ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:45:53 2014 From: report at bugs.python.org (Sean McGrail) Date: Wed, 19 Mar 2014 20:45:53 +0000 Subject: [issue20986] test_startup_imports fails in test_site while executed inside venv Message-ID: <1395261953.74.0.442281582846.issue20986@psf.upfronthosting.co.za> New submission from Sean McGrail: test_startup_imports fails in test_site when executed from within a virtual environment (venv). Test passes when not executed within a venv. $ python -m test test_site [1/1] test_site test test_site failed -- Traceback (most recent call last): File "/software/python/lib/python3.4/test/test_site.py", line 451, in test_startup_imports self.assertFalse(modules.intersection(re_mods), stderr) AssertionError: {'sre_parse', '_sre', 'sre_constants', 're', 'sre_compile'} is not false ---------- components: Tests messages: 214134 nosy: finitemachine priority: normal severity: normal status: open title: test_startup_imports fails in test_site while executed inside venv type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:46:13 2014 From: report at bugs.python.org (Sean McGrail) Date: Wed, 19 Mar 2014 20:46:13 +0000 Subject: [issue20986] test_startup_imports fails in test_site when executed inside venv In-Reply-To: <1395261953.74.0.442281582846.issue20986@psf.upfronthosting.co.za> Message-ID: <1395261973.96.0.911194976632.issue20986@psf.upfronthosting.co.za> Changes by Sean McGrail : ---------- title: test_startup_imports fails in test_site while executed inside venv -> test_startup_imports fails in test_site when executed inside venv _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:48:24 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Wed, 19 Mar 2014 20:48:24 +0000 Subject: [issue19995] %c, %o, %x, %X accept non-integer values instead of raising an exception In-Reply-To: <1387189744.09.0.921617360417.issue19995@psf.upfronthosting.co.za> Message-ID: <1395262104.49.0.304876073949.issue19995@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 21:51:13 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Wed, 19 Mar 2014 20:51:13 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395262272.99.0.318116365058.issue20976@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: LGTM. But for _qdecode you should ask RDM. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 22:07:07 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Wed, 19 Mar 2014 21:07:07 +0000 Subject: [issue20978] pyflakes: undefined names In-Reply-To: <1395226358.4.0.442423011029.issue20978@psf.upfronthosting.co.za> Message-ID: <1395263227.73.0.765913176809.issue20978@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: LGTM. Lib/multiprocessing/synchronize.py: Add at the start of the file: from . import get_context ---------- nosy: +serhiy.storchaka stage: -> patch review versions: +Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 22:09:34 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Wed, 19 Mar 2014 21:09:34 +0000 Subject: [issue20977] pyflakes: undefined "ctype" in 2 except blocks In-Reply-To: <1395226153.72.0.859360673019.issue20977@psf.upfronthosting.co.za> Message-ID: <1395263374.48.0.883301543955.issue20977@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- nosy: +serhiy.storchaka versions: +Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 22:12:03 2014 From: report at bugs.python.org (Yury Selivanov) Date: Wed, 19 Mar 2014 21:12:03 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395263523.4.0.778656081281.issue18931@psf.upfronthosting.co.za> Yury Selivanov added the comment: Still no review link. Somehow you managed to upload the first patch correctly. Does the new one apply cleanly on the default branch? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 22:20:36 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 19 Mar 2014 21:20:36 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395264036.89.0.0427500585465.issue17846@psf.upfronthosting.co.za> Zachary Ware added the comment: Review of kw-issue17846.diff: setup.rst - hunks 1 & 2 (@@ -49,9 and @@ -216,7): Both changes should be reverted. The change from 3.4 -> 3.3 reverts a very recent change made due to 3.4 becoming the newest maintenance branch. If I'm not mistaken, the blank line after the Windows heading is important. - hunk 3 (@@ -240,11) I think the added sentence here would be better tacked onto the end of the previous paragraph: "[limitations are] here (2010). Not listed on those pages, Visual C++ Express does not support Solution Folders. Because the Python solution file uses Solution Folders, VS Express will warn you about that fact every time you open the ``pcbuild.sln`` file. You can safely dismiss the warning with no impact on your ability to build Python." If you can improve on my English or brevity there, please do :) Also, there's a lot of trailing whitespace in that paragraph. I'd suggest using an editor that can strip trailing spaces for you (I like Notepad++). setupwindows.rst - throughout Lots of trailing whitespace. - line 7 Seems a bit pointless to point back and forth between the two sections. I'm open to suggestions on how best to avoid that. - line 11 A suggestion of TortoiseHg and a link thereto wouldn't be amiss. - line 12 Source for what? What download page? - line 13-14 Doesn't fit here in the narrative flow. This should be in the section about Subversion. - line 17-19 Subversion and Perl should be capitalized. Also, this isn't true: svn is necessary to pull the external library sources from svn.python.org, but you can actually download your sources directly from their respective vendors, provided you put them where the VS project files expect them to be. Perl is not necessary at all if you pulled your OpenSSL sources from svn.python.org, it is only required if you're using sources you got straight from the OpenSSL folks. - line 21-30 This should be rewritten to explain the problem, then suggest a solution. Something like: """ The VS project files expect external libraries that they need to be in folders on the same level as the cpython source checkout, for example, at ``PCbuild\..\..\openssl-1.0.1e``. Since different versions of Python use different versions (or different builds) of the various external libraries, it is recommended to build different Python versions in isolated folders. For example: C:\ |_ Source |_ python3.4 | |_ cpython | |_ tcl-8.6.1.0 | |_ tk-8.6.1.0 | |_ tcltk | |_ ... | |_ python3.3 |_ cpython |_ tcl-8.5.11.0 |_ tk-8.5.11.0 |_ tcltk |_ ... """ Either way, the term "buildbots" is used incorrectly here, referring to the scripts in the Tools/buildbot directory, which our CI system ("the buildbots", see buildbot.python.org) use to build and test Python. - line 36 Subversion should be capitalized. This would also be the place to explain why svn is needed, and also to link to a place to get it. TortoiseSVN is probably a good choice to link to, and mention its installer option to add svn to PATH. - line 42 Perl should be capitalized. It should be explained that Perl is not absolutely necessary (and the cases in which it is). It would also be good to link to ActivePerl, which is what the build_ssl.py script actually looks for. - line 48-50 Grammar issues. Also, this is covered in the _windows-compiling section. - line 52 This is not true. - line 58 There should be an explanation of why. - line 64 Incorrect use of the term "buildbots". - line 70 Those scripts download the sources for every external project, but only build Tcl and Tk. - line 71 Sentence fragment. Unfinished thought? - line 78-93 Poor grammar. Also, none of this is true: I have never had any problems letting the solution build OpenSSL. There is no need to jump through those hoops. If building with pcbuild.sln doesn't work correctly, it's a bug that should be fixed, not documented as being broken. - line 96 Incorrect use of the term "buildbot". - line 125-126 I would rephrase this as "`Python Tools for Visual Studio <...>`_ is an add-on published by Microsoft for editing Python in Visual Studio. It is not usable with Express editions." Frankly, I don't see much added benefit from the new file. It's mostly duplication of PCbuild/readme.txt, and what little isn't already there should be. I would much rather see a patch making sure PCbuild/readme.txt is up to date, and a link to http://hg.python.org/cpython/file/default/PCbuild/readme.txt added to the devguide's existing compilation on Windows section. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 22:29:34 2014 From: report at bugs.python.org (Brian Curtin) Date: Wed, 19 Mar 2014 21:29:34 +0000 Subject: [issue900092] hotshot.stats.load fails with AssertionError Message-ID: <1395264574.23.0.805067930266.issue900092@psf.upfronthosting.co.za> Brian Curtin added the comment: It was brought to my attention that this is still an issue and that it was closed. Reopening. ---------- resolution: wont fix -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 22:29:57 2014 From: report at bugs.python.org (Zachary Ware) Date: Wed, 19 Mar 2014 21:29:57 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <1395264597.53.0.461023615912.issue15968@psf.upfronthosting.co.za> Zachary Ware added the comment: If there are no objections before then, I'll split out the Tix parts of this patch and commit the rest this weekend. I'll open a new issue for adding Tix to the mix. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 22:37:27 2014 From: report at bugs.python.org (Ram Rachum) Date: Wed, 19 Mar 2014 21:37:27 +0000 Subject: [issue20218] Add methods to `pathlib.Path`: `write_text`, `read_text`, `write_bytes`, `read_bytes` In-Reply-To: <1389380693.53.0.752641621162.issue20218@psf.upfronthosting.co.za> Message-ID: <1395265047.05.0.823197664535.issue20218@psf.upfronthosting.co.za> Ram Rachum added the comment: Thanks for the code review Antoine. It seems like the only non-trivial comment is regarding the `append` and `exclusive` arguments: "I don't think "append" and "exclusive" deserve to be arguments here. write_bytes()/write_text() is a convenience method for the common use case." Are you suggesting that these features be removed? I think it'll be really sad. I don't think that just because someone wants to use modes 'a' or 'x' it means that they should now write a with clause instead of using our one-liner. Just because something is made for convenience, doesn't mean it should be crippled. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 19 23:00:35 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 19 Mar 2014 22:00:35 +0000 Subject: [issue20218] Add methods to `pathlib.Path`: `write_text`, `read_text`, `write_bytes`, `read_bytes` In-Reply-To: <1395265047.05.0.823197664535.issue20218@psf.upfronthosting.co.za> Message-ID: <1395266433.2313.13.camel@fsol> Antoine Pitrou added the comment: > "I don't think "append" and "exclusive" deserve to be arguments here. > write_bytes()/write_text() is a convenience method for the common use case." > > Are you suggesting that these features be removed? Yes. For "append", the reason is simple. The use case for appending is really repeated appending (e.g. writing to a log file), so providing a convenience for one-shot appending doesn't make sense. For "exclusive", it's not used often enough to warrant such a shortcut. I don't want these APIs to become kitchen sink APIs. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:09:08 2014 From: report at bugs.python.org (Gregory P. Smith) Date: Wed, 19 Mar 2014 23:09:08 +0000 Subject: [issue20979] Calling getdents()/readdir64() repeatedly while closing descriptors provides unexpected behaviour. In-Reply-To: <1395240826.46.0.532005505249.issue20979@psf.upfronthosting.co.za> Message-ID: <1395270548.87.0.771366619988.issue20979@psf.upfronthosting.co.za> Gregory P. Smith added the comment: A Python test that reproduces this would be nice to have though I realize it isn't something necessarily useful to run as part of a unittest suite given this one would rely on OS kernel implementation details and chances of race conditions occurring. Regardless I agree with the general comments. This code could be improved with better error handling given the poor APIs for getting a list of open file descriptors that we have to work with. It should be much less of an issue in 3.4 and later due to the O_CLOEXEC default via http://legacy.python.org/dev/peps/pep-0446/ but the posixsubprocess code should be updated to handle the errors better there regardless. ---------- nosy: +gregory.p.smith -gps versions: +Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:18:49 2014 From: report at bugs.python.org (Ram Rachum) Date: Wed, 19 Mar 2014 23:18:49 +0000 Subject: [issue20218] Add methods to `pathlib.Path`: `write_text`, `read_text`, `write_bytes`, `read_bytes` In-Reply-To: <1389380693.53.0.752641621162.issue20218@psf.upfronthosting.co.za> Message-ID: <1395271129.3.0.223333970228.issue20218@psf.upfronthosting.co.za> Ram Rachum added the comment: Okay, different approach: How about having a mode argument with a default? (Defaults of 'rb', 'r', 'wb', 'w' respectively.) This way users who wish to use append, exclusive, or any other future mode will be able to do that, but we won't be adding too many keywords to the API. We could add sanity checks to the `mode` if you wish. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:20:16 2014 From: report at bugs.python.org (Mark Lawrence) Date: Wed, 19 Mar 2014 23:20:16 +0000 Subject: [issue900092] hotshot.stats.load fails with AssertionError Message-ID: <1395271216.71.0.767452959059.issue900092@psf.upfronthosting.co.za> Mark Lawrence added the comment: IMHO reopening this was a complete and utter waste of core devs time, its already passed its tenth birthday!!! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:22:15 2014 From: report at bugs.python.org (Brian Curtin) Date: Wed, 19 Mar 2014 23:22:15 +0000 Subject: [issue900092] hotshot.stats.load fails with AssertionError Message-ID: <1395271335.11.0.97772330535.issue900092@psf.upfronthosting.co.za> Brian Curtin added the comment: It remains a valid issue. Time is not a factor. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:29:51 2014 From: report at bugs.python.org (Mark Lawrence) Date: Wed, 19 Mar 2014 23:29:51 +0000 Subject: [issue900092] hotshot.stats.load fails with AssertionError Message-ID: <1395271791.18.0.182082780727.issue900092@psf.upfronthosting.co.za> Mark Lawrence added the comment: You clearly haven't bothered to read that there is *NO* maintainer, that the docs for 2.x recommend that you *DON'T* use it, that its been removed from 3.x and that nobody has yet volunteered to do anything with it. If its so important, why don't you do the work instead of trying to palm it off onto people who have far more important things to consider? I'll therefore repeat so that you very clearly get my message, this is a complete and utter waste of core devs time. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:35:02 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 19 Mar 2014 23:35:02 +0000 Subject: [issue900092] hotshot.stats.load fails with AssertionError Message-ID: <1395272102.7.0.314173595715.issue900092@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Brian Curtin is a core developer, perhaps you should trust his judgement. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:37:55 2014 From: report at bugs.python.org (David Stanek) Date: Wed, 19 Mar 2014 23:37:55 +0000 Subject: [issue900092] hotshot.stats.load fails with AssertionError Message-ID: <1395272275.8.0.808349461851.issue900092@psf.upfronthosting.co.za> Changes by David Stanek : ---------- nosy: +dstanek _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:38:33 2014 From: report at bugs.python.org (Stefan Krah) Date: Wed, 19 Mar 2014 23:38:33 +0000 Subject: [issue19995] %c, %o, %x, %X accept non-integer values instead of raising an exception In-Reply-To: <1387189744.09.0.921617360417.issue19995@psf.upfronthosting.co.za> Message-ID: <1395272313.56.0.720922274549.issue19995@psf.upfronthosting.co.za> Stefan Krah added the comment: It looks like there's typo: Psuedo => Pseudo. (Unless the first one is an alternate spelling I'm not aware of.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:44:14 2014 From: report at bugs.python.org (Mark Lawrence) Date: Wed, 19 Mar 2014 23:44:14 +0000 Subject: [issue900092] hotshot.stats.load fails with AssertionError Message-ID: <1395272654.11.0.438086662271.issue900092@psf.upfronthosting.co.za> Mark Lawrence added the comment: Then God help Python is all I can say. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:45:50 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 19 Mar 2014 23:45:50 +0000 Subject: [issue20218] Add methods to `pathlib.Path`: `write_text`, `read_text`, `write_bytes`, `read_bytes` In-Reply-To: <1395271129.3.0.223333970228.issue20218@psf.upfronthosting.co.za> Message-ID: <1395272748.2313.15.camel@fsol> Antoine Pitrou added the comment: > Okay, different approach: How about having a mode argument with a > default? (Defaults of 'rb', 'r', 'wb', 'w' respectively.) This is redundant with the fact that there are several distinct methods: {read,write}_{bytes,text}. Really, the aim is to ease common operations, not to replace open() entirely. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:49:17 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 23:49:17 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395272957.23.0.427465131284.issue20976@psf.upfronthosting.co.za> R. David Murray added the comment: I would prefer that _qdecode be left alone. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:50:41 2014 From: report at bugs.python.org (Graham Wideman) Date: Wed, 19 Mar 2014 23:50:41 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395273041.74.0.181908712413.issue20906@psf.upfronthosting.co.za> Graham Wideman added the comment: Antoine: Thanks for your comments -- this is slippery stuff. > It's better, but how about simply "In this article"? I was hoping to inform the reader that the hex representations are found in many articles, not just special to this one. > [ showing the glyph ] Agreed -- it would be good to show the glyphs mentioned. But in a way that isn't confusing if the user's web browser doesn't show it correctly. > For all intents and purposes, iso-8859-1 and friends *are* encodings > (and this is how Python actually names them). I am still mulling this over. iso-8859-1 is most literally an "encoding" in the old sense of the word (character <--> byte representation), and is not, per se, a unicode-related concept. I think part of the ambiguity problem here is that there are two subtly but importantly different ideas here: 1. Python string (capable of representing any unicode text) --> some full-fidelity and industry recognized unicode byte stream, like utf-8, or utf-32. I think this is legitimately described as an "encoding" of the unicode string. versus: 2. 1. Python string --> some other code system, such as ASCII, cp1250, etc. The destination code system doesn't necessarily have anything to do with unicode, and whole ranges of unicode's characters either result in an exception, or get translated as escape sequences. Ie: This is more usefully seen as a translation operation, than "merely" encoding. In 1, the encoding process results in data that stays within concepts defined within Unicode. In 2, encoding produces data that would be described by some code system outside of Unicode. At the moment I think Python muddles these two ideas together, and I'm not sure how to clarify this. > So it should say "16-bit code points" instead, right? I don't think Unicode code points should ever be described as having a particular number of bits. I think this is a core concept: Unicode separates the character <--> code point, and code point <--> bits/bytes mappings. At most, one might want to distinguish different ranges of unicode code points. Even if there is a need to distinguish code points <= 65535, I don't think this should be described as "16-bit", as it muddies the distinction between Unicode's two mappings. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:53:57 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 19 Mar 2014 23:53:57 +0000 Subject: [issue20985] Add new style formatting to logging.config.fileConfig In-Reply-To: <1395260509.42.0.740511724413.issue20985@psf.upfronthosting.co.za> Message-ID: <1395273237.14.0.494430771163.issue20985@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +vinay.sajip _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:53:59 2014 From: report at bugs.python.org (HCT) Date: Wed, 19 Mar 2014 23:53:59 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395273239.74.0.927674766388.issue7994@psf.upfronthosting.co.za> HCT added the comment: unlike NoneType, datetime doesn't throw exception. is returning the format specifier the intended behaviour of this fix? >>> import datetime >>> a=datetime.datetime(1999,7,7) >>> str(a) '1999-07-07 00:00:00' >>> "{:s}".format(a) 's' >>> "{:7s}".format(a) '7s' >>> "{!s}".format(a) '1999-07-07 00:00:00' >>> ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:55:23 2014 From: report at bugs.python.org (Ethan Furman) Date: Wed, 19 Mar 2014 23:55:23 +0000 Subject: [issue19995] %c, %o, %x, %X accept non-integer values instead of raising an exception In-Reply-To: <1387189744.09.0.921617360417.issue19995@psf.upfronthosting.co.za> Message-ID: <1395273323.84.0.825479096579.issue19995@psf.upfronthosting.co.za> Ethan Furman added the comment: No, apparently I am incapable of spelling pseudo correctly. I'll fix that along with the better error message: %x format: an integer is required, not float (variable, obviously ;) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 00:56:41 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 19 Mar 2014 23:56:41 +0000 Subject: [issue20986] test_startup_imports fails in test_site when executed inside venv In-Reply-To: <1395261953.74.0.442281582846.issue20986@psf.upfronthosting.co.za> Message-ID: <1395273401.1.0.707529624024.issue20986@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +ncoghlan, vinay.sajip _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:05:58 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 00:05:58 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395273958.42.0.144643755457.issue7994@psf.upfronthosting.co.za> R. David Murray added the comment: Yes. It is not returning the format specifier, it is filling in the strftime template "s" from the datetime...which equals "s", since it consists of just that constant string. Try {:%Y-%m-%d}, for example. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:08:35 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 00:08:35 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395274115.02.0.602663477041.issue7994@psf.upfronthosting.co.za> R. David Murray added the comment: Which, by the way, has been the behavior all along, it is not something affected by this fix, because datetime *does* have a __format__ method. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:26:08 2014 From: report at bugs.python.org (HCT) Date: Thu, 20 Mar 2014 00:26:08 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395275168.7.0.196652816799.issue7994@psf.upfronthosting.co.za> HCT added the comment: None does have __format__, but it raises exception >>> dir(None) ['__bool__', '__class__', '__delattr__', '__dir__', '__doc__', '__eq__', '__format__', '__ge__', '__getattribute__', '__gt__', '__hash__', '__init__', '__le__', '__lt__', '__ne__', '__new__', '__reduce__', '__reduce_ex__', '__repr__', '__setattr__', '__sizeof__', '__str__', '__subclasshook__'] >>> None.__format__ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:35:56 2014 From: report at bugs.python.org (Mark Lawrence) Date: Thu, 20 Mar 2014 00:35:56 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395275756.81.0.713602396117.issue7994@psf.upfronthosting.co.za> Mark Lawrence added the comment: That's not an exception, you've not actually called the function. >>> None.__format__('') 'None' ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:39:42 2014 From: report at bugs.python.org (Eric V. Smith) Date: Thu, 20 Mar 2014 00:39:42 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395275982.3.0.323850038677.issue7994@psf.upfronthosting.co.za> Eric V. Smith added the comment: David is correct. It's often easiest to think about the builtin format() instead of str.format(). Notice below that the format specifier has to make sense for the object being formatted: >>> import datetime >>> now = datetime.datetime.now() >>> format('somestring', '.12s') 'somestring ' # "works", but not what you want because it calls now.strftime('.12s'): >>> format(now, '.12s') '.12s' # better: >>> format(now, '%Y-%m-%d') # better '2014-03-19' # int doesn't know what '.12s' format spec means: >>> format(3, '.12s') Traceback (most recent call last): File "", line 1, in ValueError: Unknown format code 's' for object of type 'int' # None doesn't have an __format__, so object.__format__ rejects it: >>> format(None, '.12s') Traceback (most recent call last): File "", line 1, in TypeError: non-empty format string passed to object.__format__ # just like a random class doesn't have an __format__: >>> class F: pass ... >>> format(F(), '.12s') Traceback (most recent call last): File "", line 1, in TypeError: non-empty format string passed to object.__format__ Tangentially related: The best you can do here, given your use case, is to argue that None needs an __format__ that understands str's format specifiers, because you like to mix str and None. But maybe someone else likes to mix int and None. Maybe None should understand int's format specifiers, and not str's: >>> format(42000, ',d') '42,000' >>> format('42000', ',d') Traceback (most recent call last): File "", line 1, in ValueError: Unknown format code 'd' for object of type 'str' Why would "format(None, '.12s')" make any more sense than "format(None, ',d')"? Since we can't guess, we chose an error. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:41:16 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 00:41:16 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395276076.82.0.834960055916.issue7994@psf.upfronthosting.co.za> R. David Murray added the comment: NoneType is a subclass of object. >>> class Foo(object): ... pass ... >>> f = Foo() >>> f.__format__ ie: the exception is being raised by object.__format__, as provided for by this issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:47:29 2014 From: report at bugs.python.org (Eric V. Smith) Date: Thu, 20 Mar 2014 00:47:29 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395276449.1.0.669210727474.issue7994@psf.upfronthosting.co.za> Eric V. Smith added the comment: BreamoreBoy: This is basically the definition of object.__format__: def __format__(self, specifier): if len(specifier) == 0: return str(self) raise TypeError('non-empty format string passed to object.__format__') Which is why it works for an empty specifier. As a reminder, the point of raising this type error is described in the first message posted in this bug. This caused us an actual problem when we implemented complex.__format__, and I don't see object.__format__ changing. Implementing NoneType.__format__ and having it understand some string specifiers would be possible, but I'm against it, for reasons I hope I've made clear. As to why None.__format__ appears to be implemented, it's the same as this: >>> class Foo: pass ... >>> Foo().__format__ That's really object.__format__, bound to a Foo instance. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:48:13 2014 From: report at bugs.python.org (Atsuo Ishimoto) Date: Thu, 20 Mar 2014 00:48:13 +0000 Subject: [issue19977] Use "surrogateescape" error handler for sys.stdin and sys.stdout on UNIX for the C locale In-Reply-To: <1386952820.2.0.77364136667.issue19977@psf.upfronthosting.co.za> Message-ID: <1395276493.2.0.059571564014.issue19977@psf.upfronthosting.co.za> Changes by Atsuo Ishimoto : ---------- nosy: +ishimoto _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:54:32 2014 From: report at bugs.python.org (HCT) Date: Thu, 20 Mar 2014 00:54:32 +0000 Subject: [issue7994] object.__format__ should reject format strings In-Reply-To: <1266875939.21.0.792202593026.issue7994@psf.upfronthosting.co.za> Message-ID: <1395276872.22.0.281193763799.issue7994@psf.upfronthosting.co.za> HCT added the comment: I think was confused as I forgot that I was doing str.format where {} being format of str. confusion cleared ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 01:54:59 2014 From: report at bugs.python.org (Ethan Furman) Date: Thu, 20 Mar 2014 00:54:59 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1395276899.04.0.570191374088.issue20145@psf.upfronthosting.co.za> Changes by Ethan Furman : ---------- nosy: +ethan.furman _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 02:01:19 2014 From: report at bugs.python.org (Mark Lawrence) Date: Thu, 20 Mar 2014 01:01:19 +0000 Subject: [issue8987] Distutils doesn't quote Windows command lines properly In-Reply-To: <1276406573.22.0.576013989845.issue8987@psf.upfronthosting.co.za> Message-ID: <1395277279.23.0.840677365978.issue8987@psf.upfronthosting.co.za> Changes by Mark Lawrence : ---------- versions: +Python 2.7, Python 3.4, Python 3.5 -Python 2.6 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 02:02:16 2014 From: report at bugs.python.org (Mark Lawrence) Date: Thu, 20 Mar 2014 01:02:16 +0000 Subject: [issue6145] distutils.extension.read_setup_file misinterprets -C switch In-Reply-To: <1243634822.12.0.843073903173.issue6145@psf.upfronthosting.co.za> Message-ID: <1395277336.18.0.039802996592.issue6145@psf.upfronthosting.co.za> Changes by Mark Lawrence : ---------- versions: +Python 3.4, Python 3.5 -Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 02:11:43 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 20 Mar 2014 01:11:43 +0000 Subject: [issue8987] Distutils doesn't quote Windows command lines properly In-Reply-To: <1276406573.22.0.576013989845.issue8987@psf.upfronthosting.co.za> Message-ID: <1395277903.45.0.0742698438822.issue8987@psf.upfronthosting.co.za> Changes by ?ric Araujo : ---------- Removed message: http://bugs.python.org/msg107751 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 02:12:17 2014 From: report at bugs.python.org (Mark Lawrence) Date: Thu, 20 Mar 2014 01:12:17 +0000 Subject: [issue8763] py3K bdist_msi wrongly installs itself in ALL python versions In-Reply-To: <1274264391.85.0.389216005018.issue8763@psf.upfronthosting.co.za> Message-ID: <1395277937.44.0.713156026225.issue8763@psf.upfronthosting.co.za> Changes by Mark Lawrence : ---------- versions: +Python 3.4, Python 3.5 -Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 02:16:43 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 20 Mar 2014 01:16:43 +0000 Subject: [issue8987] Distutils doesn't quote Windows command lines properly In-Reply-To: <1276406573.22.0.576013989845.issue8987@psf.upfronthosting.co.za> Message-ID: <1395278203.32.0.854851369335.issue8987@psf.upfronthosting.co.za> ?ric Araujo added the comment: I?m more inclined to use the proposed patch rather than list2cmdline, given the issue linked. I would not like a fix for this to break people?s setup.py scripts; it would be good to know if people work around this bug by monkey-patching the _nt_quote_args function, escaping quotes themselves, or something else. If the proposed patch is the right solution, unit tests for _nt_quote_args would be needed, plus a high-level test that builds an extension module with a flag like '-DMODULE_VERSION="1.0.5"', so that the windows buildbots can confirm this works. ---------- assignee: tarek -> components: +Windows keywords: +needs review stage: -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 02:27:50 2014 From: report at bugs.python.org (Martin Panter) Date: Thu, 20 Mar 2014 01:27:50 +0000 Subject: [issue19176] DeprecationWarning for doctype() method when subclassing _elementtree.XMLParser In-Reply-To: <1381041750.41.0.637077946349.issue19176@psf.upfronthosting.co.za> Message-ID: <1395278870.78.0.584193713533.issue19176@psf.upfronthosting.co.za> Martin Panter added the comment: Actually I am still seeing this in 3.4.0. Looks like the doctype() method was not removed after all. ---------- versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 02:44:28 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Thu, 20 Mar 2014 01:44:28 +0000 Subject: [issue20984] 'Add/Remove Programs' dialog missing entries for 32-bit CPython 'current user only' installations on 64-bit Windows In-Reply-To: <1395251194.85.0.622620129448.issue20984@psf.upfronthosting.co.za> Message-ID: <1395279868.71.0.50561576817.issue20984@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: Here are some more Windows Installer notes taken down when originally researching this issue on my end. Hopefully they can be of some use to anyone researching the issue further: - each installation gets a GUID key identifying it - the installation GUID key can be converted into a corresponding product key using the following algorithm: def guid_to_product_key(guid): """guid = string in format {xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx}""" parts = guid.lstrip("{").rstrip("}").split("-") key = [] # Reverse the first 3 parts. for p in range(3): key.extend(reversed(parts[p])) # Swap character pairs in remaining parts. for part in parts[3:]: for i in range(len(part) // 2): key.append(part[2 * i + 1]) key.append(part[2 * i]) return "".join(key).upper() - some Windows Installer registry keys related to a specific installation: Example installation GUID key: {a37f2d73-72d1-364d-ba5d-cea430bcc040} Example product key: 37D2F73A1D27D463ABD5EC4A03CB0C04 Installed for example user with SID: S-1-5-21-2100645858-3408510361-1554613642-1000 HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{a37f2d73-72d1-364d-ba5d-cea430bcc040} HKEY_CURRENT_USER\Software\Microsoft\Installer\Products\37D2F73A1D27D463ABD5EC4A03CB0C04 HKEY_CURRENT_USER\Software\Microsoft\Installer\Features\37D2F73A1D27D463ABD5EC4A03CB0C04 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-2100645858-3408510361-1554613642-1000 \Products\37D2F73A1D27D463ABD5EC4A03CB0C04 HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{A37F2D73-72D1-364D-BA5D-CEA430BCC040} Product key listed under several different subkeys under: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-2100645858-3408510361-1554613642-1000\Components Product key listed under: HKEY_CURRENT_USER\Software\Microsoft\Installer\UpgradeCodes\84ED6E56853AD434AAF4A47FD24B17F8 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\84ED6E56853AD434AAF4A47FD24B17F8 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 03:06:29 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Thu, 20 Mar 2014 02:06:29 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1395281189.86.0.126128143802.issue20744@psf.upfronthosting.co.za> A.M. Kuchling added the comment: Derek: thanks for your patch! However, did you run the test suite for the shutil module to verify that your change is correct? (The developer guide discusses running tests at http://docs.python.org/devguide/runtests.html ) ---------- nosy: +akuchling _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 03:11:57 2014 From: report at bugs.python.org (Derek Chiang) Date: Thu, 20 Mar 2014 02:11:57 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1395281517.93.0.467772529306.issue20744@psf.upfronthosting.co.za> Derek Chiang added the comment: I didn't because the patch seemed trivial. I'm sure there are automated tests that will be run before the patch gets merged? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 03:16:53 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 20 Mar 2014 02:16:53 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1395281813.07.0.1774229509.issue20744@psf.upfronthosting.co.za> ?ric Araujo added the comment: Not currently. Tests run automatically after a patch is merged, which is why patch authors should run tests (especially if they?re changing something missing tests, or adding a new feature and tests for it). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 03:44:58 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Thu, 20 Mar 2014 02:44:58 +0000 Subject: [issue20375] ElementTree: Document handling processing instructions In-Reply-To: <1390539216.23.0.0362813865609.issue20375@psf.upfronthosting.co.za> Message-ID: <1395283498.35.0.434263901782.issue20375@psf.upfronthosting.co.za> Changes by Nikolaus Rath : Added file: http://bugs.python.org/file34528/issue20951.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 04:16:29 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 20 Mar 2014 03:16:29 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395285389.73.0.712257394939.issue5639@psf.upfronthosting.co.za> Nick Coghlan added the comment: I'd be happy to add a disclaimer to the Python 2.7 docs directing users to use the requests module instead (https://pypi.python.org/pypi/requests). People *really* *really* *really* should be using requests on the client side when doing HTTP/HTTPS in Python 2.x - the standard library support is now too old to have kept up with the evolution of web security and standard. ---------- nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 04:30:47 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 03:30:47 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395286247.23.0.0132484742184.issue5639@psf.upfronthosting.co.za> Donald Stufft added the comment: To be clear, to get SNI with requests on 2.x you need requests, pyopenssl, ndg-httpsclient, and pyasn1 (which also pulls in cryptography, six, cffi, and pycparser). So that's 8 dependencies to get SNI on Python 2.x. At least it's doable but it's kind of really unfriendly :/ Also the error message you get when you need SNI and it's not available is basically the most obtuse thing ever. You get told that the SSL verification failed for that isn't what you asked for but when you go to it in your Browser it'll all work kosher with no indication it was using SNI. It's generally a good idea to install those extra things anyways because the SSL lib on Python 2.7 has other actual security issues which those address (IIRC it still has TLS compression on, I think it's default cipher list is rather poor, doesn't support TLS 1.2, etc). ---------- nosy: +dstufft _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 05:37:21 2014 From: report at bugs.python.org (John Yeung) Date: Thu, 20 Mar 2014 04:37:21 +0000 Subject: [issue20987] Python for AS/400 (OS/400) is actually 2.7 Message-ID: <1395290241.07.0.355599966375.issue20987@psf.upfronthosting.co.za> New submission from John Yeung: Not sure if this is the right place to report this, but the "other platforms" page says the AS/400 port by Per Gummedal is 2.5. While it's true that he did port 2.5 quite a while back, the 2.7 port has been available for 3 years now. I will say that I'm happy to see any mention of this platform at all! ---------- assignee: docs at python components: Documentation messages: 214172 nosy: John.Yeung, docs at python priority: normal severity: normal status: open title: Python for AS/400 (OS/400) is actually 2.7 type: enhancement _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 05:45:39 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 20 Mar 2014 04:45:39 +0000 Subject: [issue20988] Recommend ssl.create_default_context() in "Security considerations" Message-ID: <1395290739.65.0.71721715189.issue20988@psf.upfronthosting.co.za> New submission from Nick Coghlan: The ssl docs currently have a security warning at the top directing users to the Security Considerations section at http://docs.python.org/3/library/ssl#ssl-security That section currently dives directly into the technical details of choosing suitable SSL settings, and doesn't reference back to the new http://docs.python.org/3/library/ssl#ssl.create_default_context helper function. I believe this section should *start* with an example of using the create_default_context() to create an SSL wrapped socket with reasonable settings, and only *then* continue on with the technical details. ---------- assignee: docs at python components: Documentation messages: 214173 nosy: alex, christian.heimes, docs at python, giampaolo.rodola, janssen, ncoghlan, pitrou priority: normal severity: normal stage: needs patch status: open title: Recommend ssl.create_default_context() in "Security considerations" type: enhancement versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 05:52:18 2014 From: report at bugs.python.org (Rex Kim) Date: Thu, 20 Mar 2014 04:52:18 +0000 Subject: [issue20989] XML File I/O Misbehavior with open() when the flag is 'r+' Message-ID: <1395291138.56.0.807224188986.issue20989@psf.upfronthosting.co.za> New submission from Rex Kim: I found a misbehavior when reading and writing XML File by open() with 'r+' flag, some strings will be overlapped at the end of the file. you can demonstrate it like below: f = open(file, "r+") c = f.read() # todo: write something to do f.write(c) f.close() Actually I'm not sure if it's bug or not however it might be. ---------- components: IO messages: 214174 nosy: rexperience7 priority: normal severity: normal status: open title: XML File I/O Misbehavior with open() when the flag is 'r+' type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 05:54:31 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 20 Mar 2014 04:54:31 +0000 Subject: [issue20988] Recommend ssl.create_default_context() in "Security considerations" In-Reply-To: <1395290739.65.0.71721715189.issue20988@psf.upfronthosting.co.za> Message-ID: <1395291271.39.0.569831547631.issue20988@psf.upfronthosting.co.za> Nick Coghlan added the comment: Potentially more controversial: we could also update that section and other parts of the docs to state that "create_default_context" is expected to become a true default context in a future release. (such that if you want insecure settings, you will have to opt in to them) However, that change may be better handled as part of a more comprehensive PEP. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 06:13:36 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 20 Mar 2014 05:13:36 +0000 Subject: [issue20987] Python for AS/400 (OS/400) is actually 2.7 In-Reply-To: <1395290241.07.0.355599966375.issue20987@psf.upfronthosting.co.za> Message-ID: <1395292416.54.0.0217788890153.issue20987@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for the report. The page is now updated. For future reference, please report issues with the python.org website here: https://github.com/python/pythondotorg/issues ---------- nosy: +ned.deily resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 07:13:02 2014 From: report at bugs.python.org (Senthil Kumaran) Date: Thu, 20 Mar 2014 06:13:02 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395295982.16.0.582304771194.issue20939@psf.upfronthosting.co.za> Senthil Kumaran added the comment: The suggested patch(s) looks good to me. ---------- nosy: +orsenthil _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 08:10:41 2014 From: report at bugs.python.org (Petri Lehtinen) Date: Thu, 20 Mar 2014 07:10:41 +0000 Subject: [issue17188] Document 'from None' in raise statement doc. In-Reply-To: <1360631999.8.0.76627095073.issue17188@psf.upfronthosting.co.za> Message-ID: <1395299441.04.0.712815043627.issue17188@psf.upfronthosting.co.za> Petri Lehtinen added the comment: The patch doesn't apply cleanly on 3.4 or default. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 08:47:56 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Thu, 20 Mar 2014 07:47:56 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1395273041.74.0.181908712413.issue20906@psf.upfronthosting.co.za> Message-ID: <532A9D27.8090702@egenix.com> Marc-Andre Lemburg added the comment: Just to clarify a few things: On 20.03.2014 00:50, Graham Wideman wrote: > > I think part of the ambiguity problem here is that there are two subtly but importantly different ideas here: > > 1. Python string (capable of representing any unicode text) --> some full-fidelity and industry recognized unicode byte stream, like utf-8, or utf-32. I think this is legitimately described as an "encoding" of the unicode string. Right, those are Unicode transformation format (UTF) encodings which are capable of representing all Unicode code points. > versus: > > 2. 1. Python string --> some other code system, such as ASCII, cp1250, etc. The destination code system doesn't necessarily have anything to do with unicode, and whole ranges of unicode's characters either result in an exception, or get translated as escape sequences. Ie: This is more usefully seen as a translation operation, than "merely" encoding. Those are encodings as well. The operation going from Unicode to one of these encodings is called "encode" in Python. The other way around "decode". > In 1, the encoding process results in data that stays within concepts defined within Unicode. In 2, encoding produces data that would be described by some code system outside of Unicode. > > At the moment I think Python muddles these two ideas together, and I'm not sure how to clarify this. An encoding is a mapping of characters to ordinals, nothing more or less. Unicode is such an encoding, but all others are as well. They just happen to have different ranges of ordinals. You are viewing all this from the a Unicode point of view, but please realize that Unicode is rather new in the business and the many other encodings Python supports have been around for decades. >> So it should say "16-bit code points" instead, right? > > I don't think Unicode code points should ever be described as having a particular number of bits. I think this is a core concept: Unicode separates the character <--> code point, and code point <--> bits/bytes mappings. > > At most, one might want to distinguish different ranges of unicode code points. Even if there is a need to distinguish code points <= 65535, I don't think this should be described as "16-bit", as it muddies the distinction between Unicode's two mappings. You have UCS-2 and UCS-4. UCS-2 representable in 16 bits, UCS-4 needs 21 bits, but is typically stored in 32-bit. Still, you're right: it's better to use the correct terms UCS-2 vs. UCS-4 rather than refer to the number of bits. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 08:50:25 2014 From: report at bugs.python.org (Dima Tisnek) Date: Thu, 20 Mar 2014 07:50:25 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395301825.24.0.980352398866.issue5639@psf.upfronthosting.co.za> Dima Tisnek added the comment: +dstufft is absolutely right. SNI needs to be enabled on lower level than "user" python code. if it is, requests and most other http client libs get it for free without dependencies. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 08:55:49 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 07:55:49 +0000 Subject: [issue20978] pyflakes: undefined names In-Reply-To: <1395226358.4.0.442423011029.issue20978@psf.upfronthosting.co.za> Message-ID: <3fqL5b6w7Tz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 6718d00b872b by Victor Stinner in branch '3.4': Issue #20978: Remove last part of OS/2 support in distutils http://hg.python.org/cpython/rev/6718d00b872b New changeset 8de5d0809dd8 by Victor Stinner in branch '3.4': Issue #20978: pyflakes: fix undefined names http://hg.python.org/cpython/rev/8de5d0809dd8 New changeset 52404c14be07 by Victor Stinner in branch 'default': (Merge 3.4) Issue #20978: pyflakes: fix undefined names; remove last part of http://hg.python.org/cpython/rev/52404c14be07 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:00:04 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:00:04 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing Message-ID: <1395302403.98.0.300002152741.issue20990@psf.upfronthosting.co.za> New submission from STINNER Victor: Two warnings from pyflakes: diff -r 72889bf8531d Lib/multiprocessing/spawn.py --- a/Lib/multiprocessing/spawn.py Tue Mar 18 13:21:29 2014 +0100 +++ b/Lib/multiprocessing/spawn.py Wed Mar 19 11:49:24 2014 +0100 @@ -64,6 +64,7 @@ def freeze_support(): Run code for process object if this in not the main process ''' if is_forking(sys.argv): + # FIXME: main() is undefined main() sys.exit() diff -r 72889bf8531d Lib/multiprocessing/synchronize.py --- a/Lib/multiprocessing/synchronize.py Tue Mar 18 13:21:29 2014 +0100 +++ b/Lib/multiprocessing/synchronize.py Wed Mar 19 11:50:50 2014 +0100 @@ -51,7 +51,6 @@ class SemLock(object): _rand = tempfile._RandomNameSequence() def __init__(self, kind, value, maxvalue, *, ctx): - ctx = ctx or get_context() ctx = ctx.get_context() unlink_now = sys.platform == 'win32' or ctx._name == 'fork' for i in range(100): ---------- messages: 214182 nosy: haypo, jnoller, sbt, serhiy.storchaka priority: normal severity: normal status: open title: pyflakes: undefined names, get_context() and main(), in multiprocessing versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:02:35 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:02:35 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing In-Reply-To: <1395302403.98.0.300002152741.issue20990@psf.upfronthosting.co.za> Message-ID: <1395302555.77.0.54373782673.issue20990@psf.upfronthosting.co.za> STINNER Victor added the comment: Serhiy suggested (msg214136): "Lib/multiprocessing/synchronize.py: Add at the start of the file: from . import get_context" It looks like multiprocessing.get_context() exists, but I don't see how it is defined. For main(), it should maybe be replaced with _main()? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:06:09 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:06:09 +0000 Subject: [issue20978] pyflakes: undefined names In-Reply-To: <1395226358.4.0.442423011029.issue20978@psf.upfronthosting.co.za> Message-ID: <1395302769.76.0.755033140322.issue20978@psf.upfronthosting.co.za> STINNER Victor added the comment: I created #20990 for the undefined names in multiprocessing. ---------- nosy: -python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:06:49 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:06:49 +0000 Subject: [issue20977] pyflakes: undefined "ctype" in 2 except blocks in the email module In-Reply-To: <1395226153.72.0.859360673019.issue20977@psf.upfronthosting.co.za> Message-ID: <1395302809.67.0.358303628916.issue20977@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: pyflakes: undefined "ctype" in 2 except blocks -> pyflakes: undefined "ctype" in 2 except blocks in the email module _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:25:19 2014 From: report at bugs.python.org (Vatel) Date: Thu, 20 Mar 2014 08:25:19 +0000 Subject: [issue20991] Issues about relative& absolute import way for Portingfrom python2.4 to python2.7 Message-ID: <1395303919.25.0.639710696496.issue20991@psf.upfronthosting.co.za> New submission from Vatel: I just wrote a sample like this: testPy/ __init__.py client.py SoamFactory.c SoamFactory.so soamapi.py sample/testP.py export PYTHONPATH=$(TEST_LOCATION):$(TEST_LOCATION)/testPy Here's the source codes: __init__.py: import client client.py import soamapi class Client(soamapi.SessionCallback): def __init__(self): print "----class Client----" super(Client, self).__init__() soamapi.initialize() def create_session(self): sec_cb = soamapi.DefaultSecurityCallback() self.connection = soamapi.connect(sec_cb) soamapi.py import SoamFactory class ConnectionSecurityCallback(object): def __init__(self): print "----class ConnectionSecurityCallback----" def __del__(self): pass def test_P(self): print "test_P in class ConnectionSecurityCallback" class DefaultSecurityCallback(ConnectionSecurityCallback): def __init__(self): super(DefaultSecurityCallback, self).__init__() print "----class DefaultSecurityCallback----" def __del__(self): super(DefaultSecurityCallback, self).__del__() def test(self): print "test in class DefaultSecurityCallback" class SessionCallback(object): def __init__(self): pass def __del__(self): pass def connect(security_callback): return SoamFactory.SoamFactory_connect(security_callback) def initialize(): SoamFactory.SoamFactory_initialize() print "call soamapi" SoamFactory.c #include "Python.h" #include "PythonLoop.c" PyObject* SOAM_API_MODULE = NULL; PyObject* pyModule = NULL; static PyObject* SoamFactory_initialize(PyObject* self, PyObject* args){ PyEval_InitThreads(); init(); Py_RETURN_NONE; } static PyObject* SoamFactory_connect(PyObject* self, PyObject* args){ PyObject* pySecCallback = NULL; int ok = PyArg_ParseTuple(args, "O", &pySecCallback); if (!ok){ printf("parse tuple error!\n"); Py_RETURN_NONE; } if (! PyObject_IsInstance(pySecCallback, connectSecCallback)){ printf("pySecCallback is not an instance of ConnectionSecurityCallback!\n"); Py_RETURN_NONE; } printf("Successful!\n"); Py_RETURN_NONE; } static PyMethodDef SoamFactory[] = { {"SoamFactory_connect", SoamFactory_connect, METH_VARARGS, "connection function"}, {"SoamFactory_initialize", SoamFactory_initialize, METH_VARARGS, "SoamFactory_initialize"}, {NULL, NULL} }; void initSoamFactory(){ PyEval_InitThreads(); Py_Initialize(); pyModule = Py_InitModule("SoamFactory", SoamFactory); SOAM_API_MODULE = PyImport_ImportModule("soamapi"); } sample/testP.py import testPy print "========================================" submitter = testPy.client.Client() submitter.create_session() print "========================================" When I ran it on python2.4, it worked well, and the result was call soamapi after import soamapi------client.py ======================================== ----class Client---- ----class ConnectionSecurityCallback---- ----class DefaultSecurityCallback---- Successful! ======================================== But when I ran it on python2.7, it worked beyond my expectation, the result was call soamapi call soamapi ======================================== ----class Client---- ----class ConnectionSecurityCallback---- ----class DefaultSecurityCallback---- pySecCallback is not an instance of ConnectionSecurityCallback! ======================================== I found that soamapi was imported twice, and I investigated this is related to absolute&relative import way. PyImport_ImportModule in python2.7 uses absolute import way, it will look up sys.path to get soamapi module, and when testP.py file import testPy module, it will find local module soamapi under testPy package, and binds module's name to package, as testPy.soamapi. There are two ways to correct it for python2.7, 1) Don't use import testPy, use import client directly to avoid using relative; 2) Use from __future__ import absolute_import to enable absolute import feature. But there are two Pre-conditions: 1) Should not modify testP.py; 2) Should be ran on both python2.4 and 2.7. I don't know how to fix it. Is there any official way about how to porting this scenario or better idea? Thanks, Vatel ---------- components: Library (Lib) messages: 214185 nosy: Vatel.Z priority: normal severity: normal status: open title: Issues about relative& absolute import way for Portingfrom python2.4 to python2.7 type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:28:42 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 08:28:42 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <3fqLqY4G9Sz7LjS@mail.python.org> Roundup Robot added the comment: New changeset f6f691ff27b9 by Victor Stinner in branch '3.4': Issue #20976: pyflakes: Remove unused imports http://hg.python.org/cpython/rev/f6f691ff27b9 New changeset 714002a5c1b7 by Victor Stinner in branch 'default': (Merge 3.4) Issue #20976: pyflakes: Remove unused imports http://hg.python.org/cpython/rev/714002a5c1b7 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:28:43 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 08:28:43 +0000 Subject: [issue12328] multiprocessing's overlapped PipeConnection on Windows In-Reply-To: <1307991196.59.0.849860111943.issue12328@psf.upfronthosting.co.za> Message-ID: <3fqLqZ2YXkz7LjS@mail.python.org> Roundup Robot added the comment: New changeset bdad874195d6 by Victor Stinner in branch '3.4': Isuse #12328, #20978: Add _winapi.WAIT_ABANDONED_0 symbol, needed by http://hg.python.org/cpython/rev/bdad874195d6 New changeset 2e4692a762d5 by Victor Stinner in branch 'default': (Merge 3.4) Issue #12328, #20978: Add _winapi.WAIT_ABANDONED_0 symbol, needed http://hg.python.org/cpython/rev/2e4692a762d5 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:28:43 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 08:28:43 +0000 Subject: [issue20978] pyflakes: undefined names In-Reply-To: <1395226358.4.0.442423011029.issue20978@psf.upfronthosting.co.za> Message-ID: <3fqLqb0tBLz7LjS@mail.python.org> Roundup Robot added the comment: New changeset bdad874195d6 by Victor Stinner in branch '3.4': Isuse #12328, #20978: Add _winapi.WAIT_ABANDONED_0 symbol, needed by http://hg.python.org/cpython/rev/bdad874195d6 New changeset 2e4692a762d5 by Victor Stinner in branch 'default': (Merge 3.4) Issue #12328, #20978: Add _winapi.WAIT_ABANDONED_0 symbol, needed http://hg.python.org/cpython/rev/2e4692a762d5 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:29:49 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:29:49 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395304189.32.0.246426791223.issue20976@psf.upfronthosting.co.za> STINNER Victor added the comment: > I would prefer that _qdecode be left alone. Ok, I leaved these symbols unchanged in Lib/email/utils.py even if they are not used: -- from quopri import decodestring as _qdecode from email.encoders import _bencode, _qencode -- ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:29:57 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:29:57 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395304197.63.0.382614098244.issue20976@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:30:16 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:30:16 +0000 Subject: [issue20978] pyflakes: undefined names In-Reply-To: <1395226358.4.0.442423011029.issue20978@psf.upfronthosting.co.za> Message-ID: <1395304216.97.0.839095345754.issue20978@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:35:24 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 08:35:24 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing In-Reply-To: <1395302555.77.0.54373782673.issue20990@psf.upfronthosting.co.za> Message-ID: <3159311.ANq2N2RFsd@raxxla> Serhiy Storchaka added the comment: > It looks like multiprocessing.get_context() exists, but I don't see how it > is defined. It is defined by: globals().update((name, getattr(context._default_context, name)) for name in context._default_context.__all__) > For main(), it should maybe be replaced with _main()? _main() has different signature. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:37:03 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 08:37:03 +0000 Subject: [issue20978] pyflakes: undefined names In-Reply-To: <1395226358.4.0.442423011029.issue20978@psf.upfronthosting.co.za> Message-ID: <1395304623.44.0.927440846295.issue20978@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: What about 2.7? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:44:14 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:44:14 +0000 Subject: [issue20978] pyflakes: undefined names In-Reply-To: <1395226358.4.0.442423011029.issue20978@psf.upfronthosting.co.za> Message-ID: <1395305054.18.0.915767878567.issue20978@psf.upfronthosting.co.za> STINNER Victor added the comment: > What about 2.7? Python 2.7 is not affected. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:53:03 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:53:03 +0000 Subject: [issue20981] ssl doesn't build anymore with OpenSSL 0.9.7 or older In-Reply-To: <1395247121.79.0.24713590698.issue20981@psf.upfronthosting.co.za> Message-ID: <1395305583.78.0.37078944678.issue20981@psf.upfronthosting.co.za> STINNER Victor added the comment: It looks like FreeBSD 6.4 includes OpenSSL 0.9.7, whereas X509_check_ca() requires OpenSSL 0.9.8 or newer. ---------- title: ssl doesn't build anymore with old OpenSSL versions -> ssl doesn't build anymore with OpenSSL 0.9.7 or older _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:53:15 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 08:53:15 +0000 Subject: [issue20981] ssl doesn't build anymore with OpenSSL 0.9.7 or older: X509_check_ca In-Reply-To: <1395247121.79.0.24713590698.issue20981@psf.upfronthosting.co.za> Message-ID: <1395305595.4.0.540588708301.issue20981@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: ssl doesn't build anymore with OpenSSL 0.9.7 or older -> ssl doesn't build anymore with OpenSSL 0.9.7 or older: X509_check_ca _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 09:56:33 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 08:56:33 +0000 Subject: [issue19255] Don't "wipe" builtins at shutdown In-Reply-To: <1381700055.32.0.691639350713.issue19255@psf.upfronthosting.co.za> Message-ID: <1395305793.8.0.0408927326367.issue19255@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- assignee: -> serhiy.storchaka resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 10:30:28 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 09:30:28 +0000 Subject: [issue20148] Derby: Convert the _sre module to use Argument Clinic In-Reply-To: <1389024268.98.0.254349402597.issue20148@psf.upfronthosting.co.za> Message-ID: <1395307828.21.0.945668056872.issue20148@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Here is updated patch. ---------- versions: +Python 3.5 -Python 3.4 Added file: http://bugs.python.org/file34529/sre_clinic_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 10:39:18 2014 From: report at bugs.python.org (Tommy Carstensen) Date: Thu, 20 Mar 2014 09:39:18 +0000 Subject: [issue20992] reading individual bytes of multiple binary files using the Python module fileinput Message-ID: <1395308358.24.0.394354098821.issue20992@psf.upfronthosting.co.za> New submission from Tommy Carstensen: This is my first post on bugs.python.org. I hope I abide to the rules. It was suggested to me on stackoverflow.com, that I request an enhancement to the module fileinput here: http://stackoverflow.com/questions/22510123/reading-individual-bytes-of-multiple-binary-files-using-the-python-module-filein I can read the first byte of a binary file like this: with open(my_binary_file,'rb') as f: f.read(1) But when I run this code: import fileinput with fileinput.FileInput(my_binary_file,'rb') as f: f.read(1) then I get this error: AttributeError: 'FileInput' object has no attribute 'read' I would like to propose an enhancement to fileinput, which makes it possible to read binary files byte by byte. I posted this solution to my problem: def process_binary_files(list_of_binary_files): for file in list_of_binary_files: with open(file,'rb') as f: yield f.read(1) return list_of_binary_files = ['f1', 'f2'] generate_byte = process_binary_files(list_of_binary_files) byte = next(generate_byte) ---------- components: Library (Lib) messages: 214195 nosy: Tommy.Carstensen priority: normal severity: normal status: open title: reading individual bytes of multiple binary files using the Python module fileinput type: enhancement versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 10:56:39 2014 From: report at bugs.python.org (Peter Santoro) Date: Thu, 20 Mar 2014 09:56:39 +0000 Subject: [issue20907] behavioral differences between shutil.unpack_archive and ZipFile.extractall In-Reply-To: <1394703965.34.0.603199781912.issue20907@psf.upfronthosting.co.za> Message-ID: <1395309399.04.0.749057082359.issue20907@psf.upfronthosting.co.za> Peter Santoro added the comment: It seems clear to me that the logic in shutil._unpack_zipfile that silently skips paths that start with '/' (indicates absolute path) or that contain references to the parent directory ('..') was added to prevent malicious zip files from making potential malicious/unwanted modifications to the filesystem (perhaps at a time when zipfile did not itself contain such logic). This conservative approach works, but it can have unexpected results. For example, if all entries in a zip file contain these invalid characters, then shutil._unpack_zipfile appears to do nothing (i.e. the zip file is not unpacked). This is good (except for the silent part), if the zip file is truly malicious. However, I recently had to deal with thousands of zip files created by well known software vendors where hundreds of the zip files were created incorrectly and contained these invalid characters. These files were not malicious, but they were created improperly. Note that shutil._unpack_zipfile silently failed to unzip these files, but by using ZipFile.extractall I could unzip them. It appears that most unzipping software today either either ignores (sometimes silently) potentially malicious zip entries (e.g. Windows 7 Explorer displays an invalid zip file error) or it attempts to filter out/replace known bad characters so that the zip entries can be extracted (e.g. WinZip, gnu unzip). I created this issue because the Python library uses both approaches, which may need rethinking. The newer logic in ZipFile._extract_member, which is used by ZipFile.extractall, takes a different approach. Instead of silently ignoring potentially malicious zip entries, it attempts to filter out or replace known invalid characters before extracting the zip entries. >From the Python zipfile docs: --- If a member filename is an absolute path, a drive/UNC sharepoint and leading (back)slashes will be stripped, e.g.: ///foo/bar becomes foo/bar on Unix, and C:\foo\bar becomes foo\bar on Windows. And all ".." components in a member filename will be removed, e.g.: ../../foo../../ba..r becomes foo../ba..r. On Windows illegal characters (:, <, >, |, ", ?, and *) replaced by underscore (_). --- As ZipFile._extract_member filters out/replaces more invalid characters than shutil._unpack_zipfile handles, one could argue that the (apparent older) approach used by shutil._unpack_zipfile is less safe. The approaches used by shutil._unpack_zipfile and ZipFile.extractall to deal with potentially malicious zip file entries are different. This issue could be closed if not deemed important by the Python core developers or it could be handled by documentation and/or coding changes. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 11:49:42 2014 From: report at bugs.python.org (Graham Wideman) Date: Thu, 20 Mar 2014 10:49:42 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395312581.99.0.0905034238681.issue20906@psf.upfronthosting.co.za> Graham Wideman added the comment: Marc-Andre: Thanks for commenting: > > 2. 1. Python string --> some other code system, such as > > ASCII, cp1250, etc. The destination code system doesn't > > necessarily have anything to do with unicode, and whole > > ranges of unicode's characters either result in an > > exception, or get translated as escape sequences. > > Ie: This is more usefully seen as a translation > > operation, than "merely" encoding. > Those are encodings as well. The operation going from Unicode to one of > these encodings is called "encode" in Python. Yes I am certainly aware that in Python parlance these are also called "encode" (and achieved with encode()), which, I am arguing, is one reason we have confusion. These are not encoding into a recognized Unicode-defined byte stream, they entail translation and filtering into the allowed character set of a different code system and encoding into that code system's byte representation (encoding). > > In 1, the encoding process results in data that stays within concepts > > defined within Unicode. In 2, encoding produces data that would be > > described by some code system outside of Unicode. > > At the moment I think Python muddles these two ideas together, > > and I'm not sure how to clarify this. > An encoding is a mapping of characters to ordinals, nothing more or less. In unicode, the mapping from characters to ordinals (code points) is not the encoding. It's the mapping from code points to bytes that's the encoding. While I wish this was a distinction reserved for pedants, unfortunately it's an aspect that's important for users of unicode to understand in order to make sense of how it works, and what the literature and the web says (correct and otherwise). > You are viewing all this from the a Unicode point of view, but please > realize that Unicode is rather new in the business and the many > other encodings Python supports have been around for decades. I'm advocating that the concepts be clear enough to understand that Unicode (UTF-whatever) works differently (two mappings) than non-Unicode systems (single mapping), so that users have some hope of understanding what happens in moving from one to the other. > > > So it should say "16-bit code points" instead, right? > > I don't think Unicode code points should ever be described as > > having a particular number of bits. I think this is a > > core concept: Unicode separates the character <--> code point, > > and code point <--> bits/bytes mappings. > You have UCS-2 and UCS-4. UCS-2 representable in 16 bits, UCS-4 > needs 21 bits, but is typically stored in 32-bit. Still, > you're right: it's better to use the correct terms UCS-2 vs. UCS-4 > rather than refer to the number of bits. I think mixing in UCS just adds confusion here. Unicode consortium has declared "UCS" obsolete, and even wants people to stop using that term: http://www.unicode.org/faq/utf_bom.html "UCS-2 is obsolete terminology... the term should now be avoided." (That's a somewhat silly position -- we must still use the term to talk about legacy stuff. But probably not necessary here.) So my point wasn't about UCS. It was about referring to code points as having a particular bit width. Fundamentally, code points are numbers, without regard to some particular computer number format. It is a separate matter that they can be encoded in 8, 16 or 32 bit encoding schemes (utf-8, 16, 32), and that is independent of the magnitude of the code point number. It _is_ the case that some code points are large enough integers that when encoded they _require_, say, 3 bytes in utf-8, or two 16-bit words in utf-16 and so on. But the number of bits used in the encoding does not necessarily correspond to the number of bits that would be required to represent the integer code point number in plain binary. (Only in UTF-32 is the encoded value simply the binary version of the code point value.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 11:49:55 2014 From: report at bugs.python.org (Vinay Sajip) Date: Thu, 20 Mar 2014 10:49:55 +0000 Subject: [issue20985] Add new style formatting to logging.config.fileConfig In-Reply-To: <1395260509.42.0.740511724413.issue20985@psf.upfronthosting.co.za> Message-ID: <1395312595.94.0.361700920073.issue20985@psf.upfronthosting.co.za> Vinay Sajip added the comment: Though not deprecated, fileConfig() will not be receiving any enhancements (just bug-fixes). It is recommended that users who need more functionality migrate to using dictConfig(), which offers more configuration functionality than fileConfig() - e.g. configuring filters - and dictConfig() does support alternate formatting styles. ---------- resolution: -> wont fix _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 11:50:03 2014 From: report at bugs.python.org (Vinay Sajip) Date: Thu, 20 Mar 2014 10:50:03 +0000 Subject: [issue20985] Add new style formatting to logging.config.fileConfig In-Reply-To: <1395260509.42.0.740511724413.issue20985@psf.upfronthosting.co.za> Message-ID: <1395312603.83.0.451779810723.issue20985@psf.upfronthosting.co.za> Changes by Vinay Sajip : ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 11:53:27 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 10:53:27 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395312807.29.0.249809555356.issue5639@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Nick: rather than direct users to use requests, we should direct them to use Python 3, which has had SNI support for 3+ years now. If client programs choose to remain on Python 2, it's *their* fault, not Python's. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 11:55:20 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 10:55:20 +0000 Subject: [issue20988] Recommend ssl.create_default_context() in "Security considerations" In-Reply-To: <1395290739.65.0.71721715189.issue20988@psf.upfronthosting.co.za> Message-ID: <1395312920.15.0.80830764218.issue20988@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Duplicate of issue 20913. ---------- resolution: -> duplicate status: open -> closed superseder: -> Standard Library documentation needs SSL security best practices doc. _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 11:59:36 2014 From: report at bugs.python.org (Dima Tisnek) Date: Thu, 20 Mar 2014 10:59:36 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395313176.64.0.573352428483.issue5639@psf.upfronthosting.co.za> Dima Tisnek added the comment: Antoine, was Python 2.x a mistake? I don't think so. SNI is not a language feature, it's not even a python extension feature. It's a feature of and existing protocol and the underlying library. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:00:56 2014 From: report at bugs.python.org (Auke Willem Oosterhoff) Date: Thu, 20 Mar 2014 11:00:56 +0000 Subject: [issue20993] Quicklink to PEPs is wrong. Message-ID: <1395313256.29.0.75481590183.issue20993@psf.upfronthosting.co.za> New submission from Auke Willem Oosterhoff: Quicklink[1] to PEPs points to the old page which doesn't exists anymore. Patch provided with correct link. [1]:http://docs.python.org/devguide/#quick-links ---------- components: Devguide files: index.patch keywords: patch messages: 214202 nosy: OrangeTux, ezio.melotti priority: normal severity: normal status: open title: Quicklink to PEPs is wrong. versions: Python 3.5 Added file: http://bugs.python.org/file34530/index.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:01:24 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 11:01:24 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1395313176.64.0.573352428483.issue5639@psf.upfronthosting.co.za> Message-ID: <1395313281.2300.1.camel@fsol> Antoine Pitrou added the comment: > Antoine, was Python 2.x a mistake? Really, can you stop arguing about this? If you want to know what Python considers features and bug fixes, then get acquainted with the development process instead of bickering. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:10:32 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Thu, 20 Mar 2014 11:10:32 +0000 Subject: [issue6331] Add unicode script info to the unicode database In-Reply-To: <1245790259.44.0.08771310344.issue6331@psf.upfronthosting.co.za> Message-ID: <1395313832.77.0.618783547733.issue6331@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Pander: In what way would this extend or improve the current patch? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:32:52 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Thu, 20 Mar 2014 11:32:52 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1395312581.99.0.0905034238681.issue20906@psf.upfronthosting.co.za> Message-ID: <532AD1DD.8090006@egenix.com> Marc-Andre Lemburg added the comment: On 20.03.2014 11:49, Graham Wideman wrote: > >> An encoding is a mapping of characters to ordinals, nothing more or less. > > In unicode, the mapping from characters to ordinals (code points) is not the encoding. It's the mapping from code points to bytes that's the encoding. While I wish this was a distinction reserved for pedants, unfortunately it's an aspect that's important for users of unicode to understand in order to make sense of how it works, and what the literature and the web says (correct and otherwise). I know that Unicode terminology provides all kinds of ways to name things and we can be arbitrarily pedantic about any of them and the fact that the Unicode consortium changes its mind every few years isn't helpful either :-) We could also have called encodings: "character set", "code page", "character encoding", "transformation", etc. In Python keep it simple: you have Unicode (code points) and 8-bit strings or bytes (code units). Whenever you go from Unicode to bytes, you encode Unicode into some encoding. Going back, you decode the encoding back into Unicode. This operation is defined by the codec implementing the encoding and it's *not* guaranteed to be lossless. See here for how we ended up having Unicode support in Python: http://www.egenix.com/library/presentations/#PythonAndUnicode ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:40:21 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 20 Mar 2014 11:40:21 +0000 Subject: [issue8743] set() operators don't work with collections.Set instances In-Reply-To: <1274122246.37.0.692277131409.issue8743@psf.upfronthosting.co.za> Message-ID: <1395315621.13.0.114109561087.issue8743@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Thanks for the patch update. I will look at it shortly. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:43:36 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 20 Mar 2014 11:43:36 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395315816.18.0.99476328825.issue18931@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: "hg import http://bugs.python.org/file34522/devpoll3.patch" applies cleanly for me. Not sure what else to do. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:51:16 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 11:51:16 +0000 Subject: [issue14373] C implementation of functools.lru_cache In-Reply-To: <1332250846.11.0.753199667334.issue14373@psf.upfronthosting.co.za> Message-ID: <1395316276.01.0.0568151750505.issue14373@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Could you please make a review Raymond? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:57:03 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 20 Mar 2014 11:57:03 +0000 Subject: [issue14373] C implementation of functools.lru_cache In-Reply-To: <1332250846.11.0.753199667334.issue14373@psf.upfronthosting.co.za> Message-ID: <1395316623.59.0.373002798709.issue14373@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > Could you please make a review Raymond? Yes, I will take a look. I looking a making other changes to the lru_cache and don't want the C implementation to go it first. There are still some open questions about re-entrancy that still need to be addressed before a C implementation gets added to the mix. ---------- priority: high -> low _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 12:59:35 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 20 Mar 2014 11:59:35 +0000 Subject: [issue12384] difflib.SequenceMatcher and Match: code and doc bugs In-Reply-To: <1308686441.84.0.396418173173.issue12384@psf.upfronthosting.co.za> Message-ID: <1395316775.38.0.123203823924.issue12384@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- nosy: +tim.peters _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:19:56 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 20 Mar 2014 12:19:56 +0000 Subject: [issue19640] Drop _source attribute of namedtuple (waste memory) In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395317996.88.0.623311020346.issue19640@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- assignee: -> rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:22:07 2014 From: report at bugs.python.org (Vinay Sajip) Date: Thu, 20 Mar 2014 12:22:07 +0000 Subject: [issue20986] test_startup_imports fails in test_site when executed inside venv In-Reply-To: <1395261953.74.0.442281582846.issue20986@psf.upfronthosting.co.za> Message-ID: <1395318127.24.0.898015201822.issue20986@psf.upfronthosting.co.za> Vinay Sajip added the comment: It looks like the venv checking machinery in site.py was changed in 3.4 to import re conditionally if in a venv (in 3.3, it was an unconditional import). This doesn't seem wrong, so ISTM the test needs changing (it already contains exceptions for particular cases, e.g. OS X, because _osx_support uses re - this seems to be an analogous case). ---------- nosy: +christian.heimes _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:22:47 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 20 Mar 2014 12:22:47 +0000 Subject: [issue19640] Drop _source attribute of namedtuple (waste memory) In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395318167.92.0.951828945536.issue19640@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- versions: -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:31:48 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 20 Mar 2014 12:31:48 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1395313281.2300.1.camel@fsol> Message-ID: Nick Coghlan added the comment: I'm currently discussing some options with Donald and Christian. While it's annoying that a developer from a certain large corporate user of Python (a director of the PSF, no less) is whining at volunteers on the internet instead of actually helping by encouraging their employer or the board to help fund the creation and publication of an up to date TLS module for Python 2, griping about the endemic problem of corporate users taking community developed software for granted won't make the underlying problem go away: an unfortunate amount of Python code is currently improperly secured because it is using outdated SSL support, and there isn't currently a good alternative available for users that aren't in a position to immediately migrate to Python 3. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:32:37 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 20 Mar 2014 12:32:37 +0000 Subject: [issue19640] Drop _source attribute of namedtuple (waste memory) In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395318757.2.0.928390756908.issue19640@psf.upfronthosting.co.za> Raymond Hettinger added the comment: FWIW, the "verbose" option is mentioned as outdated because the "_source" attribute was added. Also, there are real use cases, people are using the _source as writing it to a .py file so that the dynamic namedtuple generation step can be skipped on subsequent imports. This is useful when people want to avoid the use of eval or want to run cython on the code. The attribute can be "dropped". It is part of the API. Sorry, the memory use bugs you. It is bigger than typical docstrings but is not a significant memory consumer in most applications. I like the idea of dynamically generating the source upon lookup, but want to think about whether there are any unintended consequences to that space saving hack. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:33:18 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 20 Mar 2014 12:33:18 +0000 Subject: [issue19640] Dynamically generate the _source attribute of namedtuple to save memory) In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395318798.75.0.541398813885.issue19640@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- priority: normal -> low title: Drop _source attribute of namedtuple (waste memory) -> Dynamically generate the _source attribute of namedtuple to save memory) _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:44:01 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 12:44:01 +0000 Subject: [issue10141] SocketCan support In-Reply-To: <1287449366.98.0.655876257649.issue10141@psf.upfronthosting.co.za> Message-ID: <3fqSV922Syz7Ljd@mail.python.org> Roundup Robot added the comment: New changeset df427bf067d7 by Vinay Sajip in branch '3.4': Issue #10141: updated new usages of AF_CAN to be in #ifdef AF_CAN rather than #ifdef HAVE_LINUX_CAN_H to allow compilation on older Linuxes. http://hg.python.org/cpython/rev/df427bf067d7 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:45:25 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 12:45:25 +0000 Subject: [issue20907] behavioral differences between shutil.unpack_archive and ZipFile.extractall In-Reply-To: <1394703965.34.0.603199781912.issue20907@psf.upfronthosting.co.za> Message-ID: <1395319525.81.0.770948773206.issue20907@psf.upfronthosting.co.za> R. David Murray added the comment: Note that unix unzip does exactly the same thing as zipfile extractall (except that it does issue warnings), and I believe this is considered "best practice" these days for extraction tools: strip out absolute/relative path components and extract to the destination directory. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:45:52 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 12:45:52 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395319552.22.0.579404260568.issue5639@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I'm missing some context to appreciate your message, Nick, but please note that SNI is not in itself a security feature. It just enables interoperability with TLS virtual hosts (aka. hosting several TLS-enabled domains behind a single IP and port). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:53:56 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 12:53:56 +0000 Subject: [issue20989] XML File I/O Misbehavior with open() when the flag is 'r+' In-Reply-To: <1395291138.56.0.807224188986.issue20989@psf.upfronthosting.co.za> Message-ID: <1395320036.7.0.989887787861.issue20989@psf.upfronthosting.co.za> R. David Murray added the comment: Your example doesn't seem to have anything to do with XML, nor is it sufficient to reproduce the problem. Can you provide a simple program including sample data that reproduces the behavior you are concerned with? We'll also need to know what platform you are on. Is it possible you are missing a line end character at the end of your file? ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:56:40 2014 From: report at bugs.python.org (Daniel U. Thibault) Date: Thu, 20 Mar 2014 12:56:40 +0000 Subject: [issue20686] Confusing statement In-Reply-To: <1392827095.92.0.836578340147.issue20686@psf.upfronthosting.co.za> Message-ID: <1395320200.8.0.95320693293.issue20686@psf.upfronthosting.co.za> Daniel U. Thibault added the comment: "The default encoding is normally set to ASCII [...]. When a Unicode string is printed, written to a file, or converted with str(), conversion takes place using this default encoding." >>> u"???" u'\xe4\xf6\xfc' Printing a Unicode string uses ASCII encoding: false (the characters are not converted to their ASCII equivalents) (compare with str(), below) >>> str(u"???") Traceback (most recent call last): File "", line 1, in UnicodeEncodeError: 'ascii' codec can't encode characters in position 0-2: ordinal not in range(128) Converting a Unicode string with str() uses ASCII encoding: true (if print (see above) behaved like str(), you'd get an error too) >>> f = open('workfile', 'w') >>> f.write('This is a ?test?\n') >>> f.close() Writing a Unicode string to a file uses ASCII encoding: false (examination of the file reveals UTF-8 characters (hex dump: 54 68 69 73 20 69 73 20 61 20 C2 AB 74 65 73 74 C2 BB 0A)) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:57:07 2014 From: report at bugs.python.org (lilydjwg) Date: Thu, 20 Mar 2014 12:57:07 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <1395320227.15.0.0934956250269.issue13936@psf.upfronthosting.co.za> Changes by lilydjwg : ---------- nosy: +lilydjwg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 13:58:01 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 12:58:01 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395320281.97.0.796326650203.issue5639@psf.upfronthosting.co.za> Donald Stufft added the comment: It's somewhat of a grey area of security feature. It's not directly a security feature but if you don't have SNI and you hit a site that requires it then your error message is going to be something like what people run into with PyPI[1] which is "Cannot verify pypi.python.org, does not match hostname *.a.ssl.fastly.net". At this point most people go "What?" and assume the site is at fault and disable verification. Even more frustrating is this is going to work fine in their browser. The answer of how to actually verify this is without SNI is (once you even figure out the problem is SNI, which is non obvious) verify against what's actually in the CN of the cert, and send a Host header for what site you actually want. So while it is not strictly a security feature, it is fairly important for reasonably securely connecting to a site that requires SNI for the lay person. [1] PyPI's problem is no SNI but that some clients don't support SAN certificates, but the error message is exactly the same. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:02:05 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Thu, 20 Mar 2014 13:02:05 +0000 Subject: [issue19640] Dynamically generate the _source attribute of namedtuple to save memory) In-Reply-To: <1384767730.42.0.112147293599.issue19640@psf.upfronthosting.co.za> Message-ID: <1395320525.12.0.848799329628.issue19640@psf.upfronthosting.co.za> Raymond Hettinger added the comment: The size of the _source attribute is about 2k per namedtuple class: >>> from collections import namedtuple >>> Response = namedtuple('Response', ['code', 'msg', 'compressed', 'written']) >>> len(Response._source) 2174 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:05:38 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 13:05:38 +0000 Subject: [issue20558] ECONNRESET value in logging.config is valid with Linux [distros]; not valid with *BSD In-Reply-To: <1391820943.88.0.107305353589.issue20558@psf.upfronthosting.co.za> Message-ID: <3fqSz52v2cz7LlM@mail.python.org> Roundup Robot added the comment: New changeset 46fe23e000a1 by Vinay Sajip in branch '3.4': Issue #20558: Improved implementation of error handling. http://hg.python.org/cpython/rev/46fe23e000a1 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:06:18 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 13:06:18 +0000 Subject: [issue20558] ECONNRESET value in logging.config is valid with Linux [distros]; not valid with *BSD In-Reply-To: <1391820943.88.0.107305353589.issue20558@psf.upfronthosting.co.za> Message-ID: <3fqSzs6yPnz7LlM@mail.python.org> Roundup Robot added the comment: New changeset 9c27c9844be2 by Vinay Sajip in branch 'default': Closes #20558: Improved implementation of error handling. http://hg.python.org/cpython/rev/9c27c9844be2 ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:11:41 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 13:11:41 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395321101.89.0.0414936173549.issue5639@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Understood, but that's no different from trying to connect with an old Windows or MSIE version (which I'm sure will also fail on some websites). Client-side SNI support has been added in Python 3.2, and 3.4 is now out. People who migrated their code to Python 3 have been enjoying SNI support for years now, and they're gradually getting more TLS features at every new feature release. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:12:04 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 13:12:04 +0000 Subject: [issue20686] Confusing statement about unicode strings in tutorial introduction In-Reply-To: <1392827095.92.0.836578340147.issue20686@psf.upfronthosting.co.za> Message-ID: <1395321124.62.0.288878671484.issue20686@psf.upfronthosting.co.za> R. David Murray added the comment: re: file. You forgot the 'u' in front of the string: >>> f.write(u'This is a ?test?\n') Traceback (most recent call last): File "", line 1, in UnicodeEncodeError: 'ascii' codec can't encode character u'\xab' in position 10: ordinal not in range(128) So you were actually writing binary in your console encoding, which must have been utf-8. (This kind of confusion is the main reason python3 exists). ---------- title: Confusing statement -> Confusing statement about unicode strings in tutorial introduction _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:13:50 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 13:13:50 +0000 Subject: [issue5639] Support TLS SNI extension in ssl module In-Reply-To: <1238567905.09.0.139467917453.issue5639@psf.upfronthosting.co.za> Message-ID: <1395321230.44.0.684088443419.issue5639@psf.upfronthosting.co.za> STINNER Victor added the comment: Please discuss the Python 2 documentation in a new issue, this one is now closed and so hidden from the list of bugs. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:15:35 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 13:15:35 +0000 Subject: [issue20444] Reduce logging.config.Converting duplication of code In-Reply-To: <3fFY0F1QBzz7LjQ@mail.python.org> Message-ID: <3fqTBZ3hYhz7LjY@mail.python.org> Roundup Robot added the comment: New changeset f27f594a96c3 by Vinay Sajip in branch '3.4': Issue #20444: Reduced code duplication. http://hg.python.org/cpython/rev/f27f594a96c3 New changeset 135aa1c4349d by Vinay Sajip in branch 'default': Closes #20444: Merged fix from 3.4. http://hg.python.org/cpython/rev/135aa1c4349d ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:19:33 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 20 Mar 2014 13:19:33 +0000 Subject: [issue20991] Issues about relative& absolute import way for Portingfrom python2.4 to python2.7 In-Reply-To: <1395303919.25.0.639710696496.issue20991@psf.upfronthosting.co.za> Message-ID: <1395321573.05.0.213317681697.issue20991@psf.upfronthosting.co.za> Brett Cannon added the comment: This isn't a bug so closing as invalid. As suggested on python-dev, ask on python-list or python-help for assistance. ---------- nosy: +brett.cannon resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:20:31 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Thu, 20 Mar 2014 13:20:31 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395304189.32.0.246426791223.issue20976@psf.upfronthosting.co.za> Message-ID: <20140320092017.2cd4f45a@anarchist.wooz.org> Barry A. Warsaw added the comment: On Mar 20, 2014, at 08:29 AM, STINNER Victor wrote: >from quopri import decodestring as _qdecode >from email.encoders import _bencode, _qencode AFAICT, _qdecode is only used in email/messages.py, so perhaps it's better to import it there and remove it from utils.py? _bencode and _qencode are imported/defined and used in encoders.py. It doesn't seem like utils.py or any other code uses them. They're all non-public so why not clean it up? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:26:17 2014 From: report at bugs.python.org (Ram Rachum) Date: Thu, 20 Mar 2014 13:26:17 +0000 Subject: [issue20218] Add methods to `pathlib.Path`: `write_text`, `read_text`, `write_bytes`, `read_bytes` In-Reply-To: <1389380693.53.0.752641621162.issue20218@psf.upfronthosting.co.za> Message-ID: <1395321977.19.0.763222284167.issue20218@psf.upfronthosting.co.za> Ram Rachum added the comment: I understand Antoine. At this point, while I could easily implement the changes you ask for in your review, I'm concerned that we are spending our time adding a feature to Python that nobody really loves. What I'd really love is a pair of methods `read` and `write`. (Less typing than the method names you asked for, and less methods added to the API.) And I'd love for these methods to be able to use append and exclusive. I understand that a feature like that is not acceptable to you, which I accept, since this is an open-source projects that needs to satisfy many people and not just myself. So the current way you want to implement this is not something I'm excited about and not something I'll be happy to use. The question is, are *you* excited about this feature the way you want to implement it? (With four methods and no append or exclusive.) Is this something you'd love to use? Do you think other people feel the same? If so, I'll be happy to finish editing this patch so this feature could go into Python. Otherwise, if we find no one who actually loves this feature, I think that the most beneficial action we could do for the Python community is to drop this issue right here, rather than add a command to the API that we'll have to support for decades despite the fact nobody really likes it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:31:59 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 13:31:59 +0000 Subject: [issue20993] Quicklink to PEPs is wrong. In-Reply-To: <1395313256.29.0.75481590183.issue20993@psf.upfronthosting.co.za> Message-ID: <3fqTYW2McTz7Lkd@mail.python.org> Roundup Robot added the comment: New changeset 0d9f428f28ce by Zachary Ware in branch 'default': Issue #20993: Fix link to PEPs http://hg.python.org/devguide/rev/0d9f428f28ce ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:32:31 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 13:32:31 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395322351.21.0.473081426528.issue20976@psf.upfronthosting.co.za> R. David Murray added the comment: Well, one reason is I was afraid mailman might be using them. So if you are cool with it, that removes that objection. The other reason was that it seemed they were being used "from" utils on purpose, as a design thing. I did not take the time to do a full analysis, since Victor wanted to get his patch in. So, if you've taken a look and you think there's no reason to keep them the way they are, then I'm fine with it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:34:13 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 20 Mar 2014 13:34:13 +0000 Subject: [issue20993] Quicklink to PEPs is wrong. In-Reply-To: <1395313256.29.0.75481590183.issue20993@psf.upfronthosting.co.za> Message-ID: <1395322453.33.0.976497109102.issue20993@psf.upfronthosting.co.za> Zachary Ware added the comment: It turns out that adding a slash to the end of the existing address was enough to get the right redirect, so I went with that instead of your patch. Either way, thanks for the report! ---------- assignee: -> zach.ware nosy: +zach.ware resolution: -> fixed stage: -> committed/rejected status: open -> closed type: -> behavior versions: -Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:35:19 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 20 Mar 2014 13:35:19 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395322519.45.0.398813777603.issue20976@psf.upfronthosting.co.za> STINNER Victor added the comment: Barry, David: It's up to you. I'm done with this issue, but you can drop more unused import if you want. Since I don't know well the email module, I don't want to be responsible of breaking it :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:46:57 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Thu, 20 Mar 2014 13:46:57 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395322351.21.0.473081426528.issue20976@psf.upfronthosting.co.za> Message-ID: <20140320094653.678bfe00@anarchist.wooz.org> Barry A. Warsaw added the comment: On Mar 20, 2014, at 01:32 PM, R. David Murray wrote: >Well, one reason is I was afraid mailman might be using them. So if you are >cool with it, that removes that objection. Nope, neither the 2.1 or 3.0 code uses those methods AFAICT. >The other reason was that it seemed they were being used "from" utils on >purpose, as a design thing. I did not take the time to do a full analysis, >since Victor wanted to get his patch in. I suspect it's just left over cruft from the early days of the email/mimelib code. >So, if you've taken a look and you think there's no reason to keep them the >way they are, then I'm fine with it. Do you want the honors? :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:53:35 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 20 Mar 2014 13:53:35 +0000 Subject: [issue20986] test_startup_imports fails in test_site when executed inside venv In-Reply-To: <1395261953.74.0.442281582846.issue20986@psf.upfronthosting.co.za> Message-ID: <1395323615.3.0.53514344361.issue20986@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- nosy: +brett.cannon _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:53:36 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 13:53:36 +0000 Subject: [issue20994] Disable TLS Compression Message-ID: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> New submission from Donald Stufft: Since Python 3.3 the ssl module has supported the ability to opt in to disabling TLS Compression [1]. However TLS Compression has the problem that it typically leaks data through an attack known as CRIME. CRIME is specific to HTTP but the type of attack it employs is not. I believe that CPython should just flat out disable TLS Compression and it should do so in all currently active branches (2.7, 3.2+). The patch is fairly minor however there is the question of how that should be handled in 3.3+ where there would be a now useless flag and method on SSLContext. The likelhood for breakage is fairly low and all modern browsers have already permanently disabled it. [1] http://bugs.python.org/issue13634 ---------- messages: 214234 nosy: christian.heimes, dstufft, ncoghlan, pitrou priority: normal severity: normal status: open title: Disable TLS Compression versions: Python 2.7, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 14:58:22 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 13:58:22 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> Message-ID: <1395323902.27.0.0990935734243.issue20994@psf.upfronthosting.co.za> Antoine Pitrou added the comment: It would probably be sufficient to add OP_NO_COMPRESSION to OP_ALL. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:00:04 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 14:00:04 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <1395324004.16.0.199796317114.issue20976@psf.upfronthosting.co.za> R. David Murray added the comment: Sure. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:01:29 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 14:01:29 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> Message-ID: <1395324089.86.0.0754180051012.issue20994@psf.upfronthosting.co.za> Donald Stufft added the comment: Ah, I hadn't noticed the OP_ALL thing, in 3.3+ adding OP_NO_COMPRESSION to OP_ALL would be reasonable. That would disable TLS Compression by default, still provide people the ability to disable TLS Compression if they don't use OP_ALL, and provide a way to enable it if they want it. Do you think it'd be OK to just disable TLS Compression in 2.7 and 3.2 without the option to turn it back on? I think that would be fine personally. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:02:09 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 14:02:09 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395324089.86.0.0754180051012.issue20994@psf.upfronthosting.co.za> Message-ID: <1395324127.2300.2.camel@fsol> Antoine Pitrou added the comment: > Do you think it'd be OK to just disable TLS Compression in 2.7 and 3.2 > without the option to turn it back on? I think that would be fine > personally. I'm not enough of a TLS expert, but it sounds ok. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:10:44 2014 From: report at bugs.python.org (Alex Gaynor) Date: Thu, 20 Mar 2014 14:10:44 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> Message-ID: <1395324644.41.0.548599872796.issue20994@psf.upfronthosting.co.za> Changes by Alex Gaynor : ---------- nosy: +alex _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:11:16 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 14:11:16 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module Message-ID: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> New submission from Donald Stufft: As of right now the default cipher list for the ssl module is DEFAULT:!aNULL:!eNULL:!LOW:!EXPORT:!SSLv2, additionally on Python 3.4 when you use create_default_context() then you also additionally get HIGH:!aNULL:!RC4:!DSS. I think we should change this to the cipher string: ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS This will: * Prefer cipher suites that offer perfect forward secrecy (DHE/ECDHE) * prefer ECDHE over DHE for better performance * prefer any AES-GCM over any AES-CBC for better performance and security * use 3DES as fallback which is secure but slow * disable NULL authentication, MD5 MACs and DSS for security reasons This cipher string is taken from urllib3 where it was compiled through the resources of: * https://www.ssllabs.com/projects/best-practices/index.html * https://hynek.me/articles/hardening-your-web-servers-ssl-ciphers/ The compatibility of this is pretty good. The only time this should cause a connection to *fail* is if a server is using an insecure cipher and in that case you can re-enable it by simply passing the original cipher list through the ssl.wrap_socket ciphers function. ---------- messages: 214239 nosy: benjamin.peterson, christian.heimes, dstufft, ezio.melotti, haypo, lemburg, ncoghlan, pitrou priority: normal severity: normal status: open title: Use Better Default Ciphers for the SSL Module versions: Python 2.7, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:11:54 2014 From: report at bugs.python.org (Alex Gaynor) Date: Thu, 20 Mar 2014 14:11:54 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395324714.63.0.736014903442.issue20995@psf.upfronthosting.co.za> Changes by Alex Gaynor : ---------- nosy: +alex _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:16:39 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 14:16:39 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395324997.2300.3.camel@fsol> Antoine Pitrou added the comment: I really don't think hardcoding specific ciphers is a good idea. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:16:45 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 14:16:45 +0000 Subject: [issue20996] Backport TLS 1.1 and 1.2 support for ssl_version Message-ID: <1395325005.18.0.706730120112.issue20996@psf.upfronthosting.co.za> New submission from Donald Stufft: Python 3.4 has constants and code to enable forcing the ssl_version to TLS 1.1 or 1.2. As it stands now Python 2.7, 3.2, and 3.3 can successfully connect and will use a TLS 1.1 or 1.2 connection if it's available (new enough OpenSSL) but cannot _force_ a connection to use TLS 1.1 or 1.2. It would be good to backport this from 3.4, it would involve adding constants to ssl.py, and minimal code to _ssl.c to handle actually forcing the TLS method. ---------- messages: 214241 nosy: alex, christian.heimes, dstufft, ncoghlan, pitrou priority: normal severity: normal status: open title: Backport TLS 1.1 and 1.2 support for ssl_version versions: Python 2.7, Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:26:01 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 14:26:01 +0000 Subject: [issue20996] Backport TLS 1.1 and 1.2 support for ssl_version In-Reply-To: <1395325005.18.0.706730120112.issue20996@psf.upfronthosting.co.za> Message-ID: <1395325561.78.0.794220225246.issue20996@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Two questions: - does it fix a bug in Python? - does it fix a security issue in Python? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:27:47 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Thu, 20 Mar 2014 14:27:47 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <532AFADE.6020502@egenix.com> Marc-Andre Lemburg added the comment: On 20.03.2014 15:11, Donald Stufft wrote: > > The compatibility of this is pretty good. The only time this should cause a connection to *fail* is if a server is using an insecure cipher and in that case you can re-enable it by simply passing the original cipher list through the ssl.wrap_socket ciphers function. Depends on who "you" is :-) Most of the time this will be the user of some script or application with no clue as to how to change this or what a cipher string is. I think we should leave this decision to the OpenSSL lib vendors and developers. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:34:36 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 14:34:36 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395326076.79.0.555299999986.issue20995@psf.upfronthosting.co.za> R. David Murray added the comment: create_default_context is about best practices, though, so it seems to me it wouldn't be crazy to do it there. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 15:50:03 2014 From: report at bugs.python.org (Baptiste Mispelon) Date: Thu, 20 Mar 2014 14:50:03 +0000 Subject: [issue20997] Wrong URL fragment identifier in search result Message-ID: <1395327003.08.0.0901954371896.issue20997@psf.upfronthosting.co.za> New submission from Baptiste Mispelon: When doing a search for "PYTHONDONTWRITEBYTECODE" on the 2.7 docs (http://docs.python.org/2/search.html?q=PYTHONDONTWRITEBYTECODE), the first (and only) search result is the following link: http://docs.python.org/2/using/cmdline.html?highlight=pythondontwritebytecode#PYTHONDONTWRITEBYTECODE (note the `#PYTHONDONTWRITEBYTECODE` at the end) Clicking this link takes you to the right page but the browser doesn't scroll to the correct position on the page as expected. This is because there's no element with an `id` of `PYTHONDONTWRITEBYTECODE`. The correct id is `envvar-PYTHONDONTWRITEBYTECODE`. Things work as expected when searching on version 3 docs (http://docs.python.org/3/search.html?q=PYTHONDONTWRITEBYTECODE), where the correct fragment identifier is generated in the search results. ---------- assignee: docs at python components: Documentation messages: 214245 nosy: bmispelon, docs at python priority: normal severity: normal status: open title: Wrong URL fragment identifier in search result type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 16:28:02 2014 From: report at bugs.python.org (Alex Stapleton) Date: Thu, 20 Mar 2014 15:28:02 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> Message-ID: <1395329282.26.0.250195780482.issue20994@psf.upfronthosting.co.za> Alex Stapleton added the comment: CRIME is not universally applicable to all TLS connections and it requires some cooperation from the application to work. In fact for a Python TLS client it seems quite unlikely for an application to be vulnerable. The attack in the paper leverages an insecure website to inject JavaScript to issue crafted requests to a secure one. i.e. It requires both compression and some degree of remote code execution to work. Perhaps there are ways to extend the attack to apply to more common Python TLS client usage though? Also some users will absolutely want to manually re-enable compression, please don't disable it entirely. ---------- nosy: +Alex.Stapleton _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 16:41:55 2014 From: report at bugs.python.org (Steven Myint) Date: Thu, 20 Mar 2014 15:41:55 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception In-Reply-To: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> Message-ID: <1395330115.32.0.171839965238.issue20980@psf.upfronthosting.co.za> Steven Myint added the comment: This bug was introduced in #13831. ---------- versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 16:57:09 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 15:57:09 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> Message-ID: <1395331029.71.0.447551254118.issue20994@psf.upfronthosting.co.za> Donald Stufft added the comment: To be specific it doesn't require any remote code execution to work, it just requires you to be able to influence the content of the responses that the client is receiving. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 18:33:08 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 17:33:08 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395326076.79.0.555299999986.issue20995@psf.upfronthosting.co.za> Message-ID: <1395336785.2304.5.camel@fsol> Antoine Pitrou added the comment: > create_default_context is about best practices, though, so it seems to > me it wouldn't be crazy to do it there. Agreed, but the real problem here is maintenance. Hardcoding a list of specific ciphers means someone must follow closely the introduction of new ciphers in OpenSSL, and choose whether or not to include them in the list. I'd prefer an open-ended cipher string. Here is a proposal: 'ECDH:EDH:AESGCM:HIGH:!eNULL:!aNULL:!DSS' It prioritizes Diffie-Hellman key exchange (for perfect forward secrecy), and AESGCM for the symmetric cipher; it also lets OpenSSL append other possible ciphers. BTW, apparently removing RC4 prevents ECDHE in SSv23 mode: $ ./python -c 'import ssl, socket; ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv23); ctx.set_ciphers("EECDH:EDH:AESGCM:HIGH:!eNULL:!aNULL"); s = ctx.wrap_socket(socket.socket()); s.connect(("linuxfr.org", 443)); print(s.cipher()); s.close()' ('ECDHE-RSA-RC4-SHA', 'TLSv1/SSLv3', 128) $ ./python -c 'import ssl, socket; ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv23); ctx.set_ciphers("EECDH:EDH:AESGCM:HIGH:!eNULL:!aNULL:!RC4"); s = ctx.wrap_socket(socket.socket()); s.connect(("linuxfr.org", 443)); print(s.cipher()); s.close()' ('DHE-RSA-AES256-SHA', 'TLSv1/SSLv3', 256) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 18:35:36 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 17:35:36 +0000 Subject: [issue20636] Better repr for tkinter widgets In-Reply-To: <1392465181.79.0.530455860021.issue20636@psf.upfronthosting.co.za> Message-ID: <1395336936.4.0.434284645317.issue20636@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Are there any questions or objections? ---------- assignee: -> serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 18:37:00 2014 From: report at bugs.python.org (Alex Gaynor) Date: Thu, 20 Mar 2014 17:37:00 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395337020.79.0.495550355693.issue20995@psf.upfronthosting.co.za> Alex Gaynor added the comment: That's because of the set of ciphersuites offered by the server (see https://www.ssllabs.com/ssltest/analyze.html?d=linuxfr.org), it's not an inevitable property of TLS. For example jenkins.cryptography.io (see https://www.ssllabs.com/ssltest/analyze.html?d=jenkins.cryptography.io) offers ECDHE suites without any RC4 at all. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 18:40:26 2014 From: report at bugs.python.org (mattip) Date: Thu, 20 Mar 2014 17:40:26 +0000 Subject: [issue20887] stdlib compatibility with pypy, test_zipfile.py In-Reply-To: <1394485864.85.0.338262339301.issue20887@psf.upfronthosting.co.za> Message-ID: <1395337226.61.0.542107231808.issue20887@psf.upfronthosting.co.za> mattip added the comment: As far as I know, cpython3 dropped the assumption that garbage collection closes files, so python3's version of this test should already handle the issue, no? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 18:54:58 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 17:54:58 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395338098.13.0.816770077606.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Yea I noticed that, so I was doing some more testing, here's what I think we should be using (It Adds back in RC4): ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:ECDH+RC4:DH+RC4:RSA+RC4!aNULL:!MD5:!DSS This gives us everything that DEFAULT:!aNULL:!eNULL:!LOW:!EXPORT:!SSLv2 does except for the ciphers list here https://gist.github.com/dstufft/251dbeb8962e2182e668 on my OpenSSL 1.0.1f install. Antoine, your cipher string priortizes ECDHE RC4 over DHE AES or even just plain AES. The string I'm proposing has been carefully crafted in order to get the ciphers in a very particular order. That order is basically - 1) Security of the cipher itself 2) PFS 3) Performance while also maintaining compatibility both forwards and backwards. RC4 is in a precarious condition and it's use should be heavily discouraged. It is still required in some cases which is why my revised default cipher suggestion includes it, but at the end as a last fall back. At that point if RC4 gets selected it's the servers fault and the client did everything it could except refuse. I still do believe that this should be the default ciphers while my original string should be the "restricted" ciphers that create_default_context() uses. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:11:12 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 18:11:12 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> Message-ID: <1395339072.72.0.717925963602.issue20994@psf.upfronthosting.co.za> Donald Stufft added the comment: This is a simple patch, it simple disables TLS Compression by default. If a user wants to add it back they can create their own SSLContext and do ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv23) ctx.options &= ~ssl.OP_NO_COMPRESSION This should be able to apply against 3.2+ although it would only be 3.3+ that ssl.OP_NO_COMPRESSION is available to disable it, although a user could still hard code the constant in themselves. This still leaves 2.7 out in the open here, what I'd like to do is just disable it and if someone really *needs* TLS Compression they can use pyopenssl to get that back. This is a reversal of the current situation where in order to get the safer value you have to use pyopenssl. ---------- keywords: +patch Added file: http://bugs.python.org/file34531/disable-ssl-compression-default.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:28:13 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 20 Mar 2014 18:28:13 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> Message-ID: <1395340093.56.0.921475142918.issue20994@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:30:07 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 20 Mar 2014 18:30:07 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395340207.92.0.124266292333.issue20995@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:33:05 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 20 Mar 2014 18:33:05 +0000 Subject: [issue20887] stdlib compatibility with pypy, test_zipfile.py In-Reply-To: <1394485864.85.0.338262339301.issue20887@psf.upfronthosting.co.za> Message-ID: <1395340385.22.0.856344871759.issue20887@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: Garbage collection still closes files, but Python >=3.2 might print ResourceWarnings. ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:35:59 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 20 Mar 2014 18:35:59 +0000 Subject: [issue20996] Backport TLS 1.1 and 1.2 support for ssl_version In-Reply-To: <1395325005.18.0.706730120112.issue20996@psf.upfronthosting.co.za> Message-ID: <1395340559.93.0.605479508573.issue20996@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:37:41 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 20 Mar 2014 18:37:41 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1395340661.19.0.73056833783.issue19861@psf.upfronthosting.co.za> Zachary Ware added the comment: Thanks for the #3158 addition, David :) We've been a week with no more major changes; is this issue done? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:40:40 2014 From: report at bugs.python.org (Nathan West) Date: Thu, 20 Mar 2014 18:40:40 +0000 Subject: [issue20998] fullmatch isn't matching correctly under re.IGNORECASE Message-ID: <1395340840.43.0.0546340493094.issue20998@psf.upfronthosting.co.za> New submission from Nathan West: I have the following regular expression: In [2]: regex = re.compile("ME IS \w+", re.I) For some reason, when using `fullmatch`, it doesn't match substrings longer than 1 for the '\w+': In [3]: regex.fullmatch("ME IS L") Out[3]: <_sre.SRE_Match object; span=(0, 7), match='ME IS L'> In [4]: regex.fullmatch("me is l") Out[4]: <_sre.SRE_Match object; span=(0, 7), match='me is l'> In [5]: regex.fullmatch("ME IS Lucretiel") In [6]: regex.fullmatch("me is lucretiel") I have no idea why this is happening. Using `match` works fine: In [7]: regex.match("ME IS L") Out[7]: <_sre.SRE_Match object; span=(0, 7), match='ME IS L'> In [8]: regex.match("ME IS Lucretiel") Out[8]: <_sre.SRE_Match object; span=(0, 15), match='ME IS Lucretiel'> In [9]: regex.match("me is lucretiel") Out[9]: <_sre.SRE_Match object; span=(0, 15), match='me is lucretiel'> Additionally, using `fullmatch` WITHOUT using the `re.I` flag causes it to work: In [10]: regex = re.compile("ME IS \w+") In [11]: regex.fullmatch("ME IS L") Out[11]: <_sre.SRE_Match object; span=(0, 7), match='ME IS L'> In [12]: regex.fullmatch("ME IS Lucretiel") Out[12]: <_sre.SRE_Match object; span=(0, 15), match='ME IS Lucretiel'> My platform is Ubuntu 12.04, using Python 3.4 installed from Felix Krull's deadsnakes PPA (https://launchpad.net/~fkrull/+archive/deadsnakes). ---------- components: Regular Expressions messages: 214257 nosy: Lucretiel, ezio.melotti, mrabarnett priority: normal severity: normal status: open title: fullmatch isn't matching correctly under re.IGNORECASE versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:41:00 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 18:41:00 +0000 Subject: [issue20994] Disable TLS Compression In-Reply-To: <1395323616.33.0.927638655451.issue20994@psf.upfronthosting.co.za> Message-ID: <1395340860.59.0.340299455256.issue20994@psf.upfronthosting.co.za> Donald Stufft added the comment: Here's the same patch for Python 2.7, it's basically the same thing just at a different location. ---------- Added file: http://bugs.python.org/file34532/disable-ssl-compression-2.7.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:43:09 2014 From: report at bugs.python.org (Nathan West) Date: Thu, 20 Mar 2014 18:43:09 +0000 Subject: [issue20998] fullmatch isn't matching correctly under re.IGNORECASE In-Reply-To: <1395340840.43.0.0546340493094.issue20998@psf.upfronthosting.co.za> Message-ID: <1395340989.8.0.446413879428.issue20998@psf.upfronthosting.co.za> Changes by Nathan West : ---------- type: -> behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:44:32 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 20 Mar 2014 18:44:32 +0000 Subject: [issue17188] Document 'from None' in raise statement doc. In-Reply-To: <1360631999.8.0.76627095073.issue17188@psf.upfronthosting.co.za> Message-ID: <1395341072.53.0.557195510362.issue17188@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:45:13 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 18:45:13 +0000 Subject: [issue20168] Derby: Convert the _tkinter module to use Argument Clinic In-Reply-To: <1389128639.57.0.613370502446.issue20168@psf.upfronthosting.co.za> Message-ID: <1395341113.67.0.654079875685.issue20168@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Here is updated patch. ---------- versions: +Python 3.5 -Python 3.4 Added file: http://bugs.python.org/file34533/tkinter_clinic_2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:45:34 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 20 Mar 2014 18:45:34 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395341134.55.0.233115815685.issue20939@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:46:35 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 20 Mar 2014 18:46:35 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1395341195.84.0.30027715838.issue20744@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:50:08 2014 From: report at bugs.python.org (albertjan) Date: Thu, 20 Mar 2014 18:50:08 +0000 Subject: [issue20999] setlocale, getlocale succession --> ValueError or (None, None) Message-ID: <1395341408.25.0.421765471202.issue20999@psf.upfronthosting.co.za> New submission from albertjan: ------------->> see also issue #18378 # Result applies to Python 2.7.2 and Python 3.3.4 # Mac OS X Mountain Lion 10.9.1 on Virtualbox with a Linux Debian AMD-64 host fomcls-Mac-Pro:~ fomcl$ uname -a Darwin fomcls-Mac-Pro.local 12.2.0 Darwin Kernel Version 12.2.0: Sat Aug 25 00:48:52 PDT 2012; root:xnu-2050.18.24~1/RELEASE_X86_64 x86_6 >>> import locale >>> locale.setlocale(locale.LC_ALL, "") 'C/UTF-8/C/C/C/C' >>> locale.getlocale() Traceback (most recent call last): File "", line 1, in File "/System/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/locale.py", line 515, in getlocale return _parse_localename(localename) File "/System/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/locale.py", line 428, in _parse_localename raise ValueError, 'unknown locale: %s' % localename ValueError: unknown locale: UTF-8 ######################################################################## # below another configuration (no hackintosh) ######################################################################## conda 2.7: Python 2.7.6 |Continuum Analytics, Inc.| (default, Jan 10 2014, 11:23:15) [GCC 4.0.1 (Apple Inc. build 5493)] on darwin Type "help", "copyright", "credits" or "license" for more information. >>> import locale >>> locale.setlocale(locale.LC_ALL, "") 'C' >>> locale.getlocale() (None, None) conda 3.3: Python 3.3.5 |Continuum Analytics, Inc.| (default, Mar 10 2014, 11:22:25) [GCC 4.0.1 (Apple Inc. build 5493)] on darwin Type "help", "copyright", "credits" or "license" for more information. >>> import locale >>> locale.setlocale(locale.LC_ALL, "") 'C' >>> locale.getlocale() (None, None) Regular 2.7: Python 2.7.5 (default, Aug 25 2013, 00:04:04) [GCC 4.2.1 Compatible Apple LLVM 5.0 (clang-500.0.68)] on darwin Type "help", "copyright", "credits" or "license" for more information. >>> import locale >>> locale.setlocale(locale.LC_ALL, "") 'C' >>> locale.getlocale() (None, None) >>> Regular 3.3 (broken installation??) Python 3.3.2 (v3.3.2:d047928ae3f6, May 13 2013, 13:52:24) [GCC 4.2.1 (Apple Inc. build 5666) (dot 3)] on darwin Type "help", "copyright", "credits" or "license" for more information. >>> import locale >>> locale.setlocale(locale.LC_ALL, "") Segmentation fault: 11 ######################################################################## ### finally, the expected result (on Linux) ######################################################################## antonia at antonia-HP-2133 ~ $ uname -a Linux antonia-HP-2133 3.5.0-17-generic #28-Ubuntu SMP Tue Oct 9 19:32:08 UTC 2012 i686 i686 i686 GNU/Linux Python 2.7.3 (default, Feb 27 2014, 19:39:10) [GCC 4.7.2] on linux2 >>> import locale >>> locale.setlocale(locale.LC_ALL, "") 'en_US.UTF-8' >>> locale.getlocale() ('en_US', 'UTF-8') ---------- assignee: ronaldoussoren components: Macintosh messages: 214260 nosy: albertjan, ronaldoussoren priority: normal severity: normal status: open title: setlocale, getlocale succession --> ValueError or (None, None) type: behavior versions: Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:56:04 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Thu, 20 Mar 2014 18:56:04 +0000 Subject: [issue21000] json.tool ought to have a help flag Message-ID: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> New submission from Benjamin Peterson: I current get this behavior: % python3 -m json.tool -h Traceback (most recent call last): File "/usr/lib64/python3.3/runpy.py", line 160, in _run_module_as_main "__main__", fname, loader, pkg_name) File "/usr/lib64/python3.3/runpy.py", line 73, in _run_code exec(code, run_globals) File "/usr/lib64/python3.3/json/tool.py", line 40, in main() File "/usr/lib64/python3.3/json/tool.py", line 21, in main infile = open(sys.argv[1], 'r') FileNotFoundError: [Errno 2] No such file or directory: '-h' Instead of that, json.tool should show a helpful message expalining what it does in response to the -h or --help flags. ---------- components: Library (Lib) keywords: easy messages: 214261 nosy: benjamin.peterson priority: normal severity: normal stage: needs patch status: open title: json.tool ought to have a help flag type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 19:57:45 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 18:57:45 +0000 Subject: [issue20998] fullmatch isn't matching correctly under re.IGNORECASE In-Reply-To: <1395340840.43.0.0546340493094.issue20998@psf.upfronthosting.co.za> Message-ID: <1395341865.41.0.57505693252.issue20998@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- nosy: +serhiy.storchaka stage: -> needs patch versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 20:17:59 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Thu, 20 Mar 2014 19:17:59 +0000 Subject: [issue10141] SocketCan support In-Reply-To: <1287449366.98.0.655876257649.issue10141@psf.upfronthosting.co.za> Message-ID: <1395343079.69.0.592246433068.issue10141@psf.upfronthosting.co.za> Charles-Fran?ois Natali added the comment: Vinay, your change just reverted this: http://bugs.python.org/issue20065 Basically, AF_CAN being defined doesn't imply that CAN_RAW is defined. So compilation will now fail - again - on those hosts. ---------- status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 20:19:48 2014 From: report at bugs.python.org (Berker Peksag) Date: Thu, 20 Mar 2014 19:19:48 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <1395343188.46.0.112840467737.issue21000@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- keywords: +patch stage: needs patch -> patch review Added file: http://bugs.python.org/file34534/issue21000.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 20:21:17 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 19:21:17 +0000 Subject: [issue19861] Update What's New for Python 3.4 In-Reply-To: <1385986982.03.0.371652275474.issue19861@psf.upfronthosting.co.za> Message-ID: <1395343277.49.0.238314385164.issue19861@psf.upfronthosting.co.za> R. David Murray added the comment: Oh, yeah, it should be. Any further changes should be independent bug reports. ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 20:28:36 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 19:28:36 +0000 Subject: [issue20999] setlocale, getlocale succession --> ValueError or (None, None) In-Reply-To: <1395341408.25.0.421765471202.issue20999@psf.upfronthosting.co.za> Message-ID: <1395343716.11.0.626550324806.issue20999@psf.upfronthosting.co.za> R. David Murray added the comment: Have you tried experimenting with what locale is set to? These look like locale configuration issues rather than platform issues. Specifically, the C locale will produce the (None, None) result on linux. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 20:29:10 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Thu, 20 Mar 2014 19:29:10 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395343750.16.0.0586564356211.issue18931@psf.upfronthosting.co.za> Changes by Charles-Fran?ois Natali : Added file: http://bugs.python.org/file34535/devpoll3_try_again.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 20:38:56 2014 From: report at bugs.python.org (Jim Jewett) Date: Thu, 20 Mar 2014 19:38:56 +0000 Subject: [issue11352] Update cgi module doc In-Reply-To: <1298895261.86.0.965235067518.issue11352@psf.upfronthosting.co.za> Message-ID: <1395344336.75.0.0870755306453.issue11352@psf.upfronthosting.co.za> Jim Jewett added the comment: I have now also looked at cgi-doc.patch, and it is not strictly documentation changes. I have no informed opinion on the the additional changes, but I don't think they should go in as "doc change". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 20:42:14 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Thu, 20 Mar 2014 19:42:14 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1395344534.28.0.849753674953.issue20744@psf.upfronthosting.co.za> A.M. Kuchling added the comment: Yes, tests are only run after a change is committed and pushed into Mercurial; this is done by BuildBot https://www.python.org/dev/buildbot/ . So it's a good idea to run tests before submitting a patch or committing a change. No matter how trivial a change seems, it should always be tested first. Every programmer has a few stories of "this can't possibly fail" changes that fail, sometimes spectacularly. (One of mine: I rewrote some C string-handling code for a product that supported 4 or 5 different Unixes and processor architectures, tried it on one of them, and concluded it was fine. It segfaulted on exactly one architecture. Unfortunately this was discovered by a VP who was demoing to a customer at the time. I got a talking-to about that one.) Running the tests finds a simple problem: there's no longer an 'import zipfile' statement. I'll add the import inside the _make_zipfile() function. This is against PEP 8, strictly speaking, but it means importing shutil doesn't always import zipfile; it'll only import the module if it's actually needed. (I'll probably do the same for the import of tarfile.) Derek, thanks for your patch! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 20:58:34 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 19:58:34 +0000 Subject: [issue11352] Update cgi module doc In-Reply-To: <1298895261.86.0.965235067518.issue11352@psf.upfronthosting.co.za> Message-ID: <1395345514.7.0.811913093448.issue11352@psf.upfronthosting.co.za> R. David Murray added the comment: It looks like the non-doc stuff was accidental inclusions and should be ignored. Or better, the patch author could address Berker and Jim's comments and resubmit a clean patch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:00:38 2014 From: report at bugs.python.org (Daniel U. Thibault) Date: Thu, 20 Mar 2014 20:00:38 +0000 Subject: [issue20686] Confusing statement about unicode strings in tutorial introduction In-Reply-To: <1392827095.92.0.836578340147.issue20686@psf.upfronthosting.co.za> Message-ID: <1395345638.14.0.0710363520699.issue20686@psf.upfronthosting.co.za> Daniel U. Thibault added the comment: >>> mystring="???" >>> myustring=u"???" >>> mystring '\xc3\xa4\xc3\xb6\xc3\xbc' >>> myustring u'\xe4\xf6\xfc' >>> str(mystring) '\xc3\xa4\xc3\xb6\xc3\xbc' >>> str(myustring) Traceback (most recent call last): File "", line 1, in UnicodeEncodeError: 'ascii' codec can't encode characters in position 0-2: ordinal not in range(128) >>> f = open('workfile', 'w') >>> f.write(mystring) >>> f.close() >>> f = open('workufile', 'w') >>> f.write(myustring) Traceback (most recent call last): File "", line 1, in UnicodeEncodeError: 'ascii' codec can't encode characters in position 0-2: ordinal not in range(128) >>> f.close() workfile contains C3 A4 C3 B6 C3 BC So the Unicode string (myustring) does indeed try to convert to ASCII when written to file. But not when just printed. It seems really strange that non-Unicode strings (mystring) should actually be more flexible than Unicode strings... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:01:41 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 20 Mar 2014 20:01:41 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395345701.36.0.459342789971.issue18967@psf.upfronthosting.co.za> Zachary Ware added the comment: The earlier in a release cycle we switch NEWS methods, the better. Does anyone have any thoughts to share about this, either on Brett's newsworthy.py, my news.py/news_release.py, or another approach entirely? I've updated the playground branch of sandbox/new_news to mirror current default (3.5.0a0), and have added .news files in the NEWS.parts tree to match the current state of Misc/NEWS. I've also linked the repository to this issue. You can play with adding NEWS entries by running Tools/scripts/news.py and see how it looks put together by running Tools/scripts/news_release.py (or write Misc/NEWS and remove all parts with "Tools/scripts/news_release.py write"). Other interesting things to try: - Create a .news file with news.py, then use `hg commit -l Misc/NEWS.parts/
/.news` - Do the above in a single step: `Tools/scripts/news.py | hg commit -l -` ---------- hgrepos: +228 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:04:08 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 20 Mar 2014 20:04:08 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395345848.27.0.229519834375.issue18967@psf.upfronthosting.co.za> Changes by Zachary Ware : ---------- keywords: +patch Added file: http://bugs.python.org/file34536/0607c4a2e890.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:11:32 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 20:11:32 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <3fqfQW3Wmkz7LlW@mail.python.org> Roundup Robot added the comment: New changeset 681e20f8b717 by Andrew Kuchling in branch 'default': #20744: don't try running an external 'zip' in shutil.make_archive() http://hg.python.org/cpython/rev/681e20f8b717 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:14:51 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Thu, 20 Mar 2014 20:14:51 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1395346491.25.0.889833997234.issue20744@psf.upfronthosting.co.za> Changes by A.M. Kuchling : ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:24:21 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Thu, 20 Mar 2014 20:24:21 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing In-Reply-To: <1395302403.98.0.300002152741.issue20990@psf.upfronthosting.co.za> Message-ID: <1395347061.15.0.00221994371661.issue20990@psf.upfronthosting.co.za> Changes by Richard Oudkerk : ---------- assignee: -> sbt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:24:31 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 20 Mar 2014 20:24:31 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395340207.98.0.992670667406.issue20995@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: In terms of following closely, I'd be willing to encourage Red Hat's SRT to keep an eye on this. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:26:25 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Thu, 20 Mar 2014 20:26:25 +0000 Subject: [issue20998] fullmatch isn't matching correctly under re.IGNORECASE In-Reply-To: <1395340840.43.0.0546340493094.issue20998@psf.upfronthosting.co.za> Message-ID: <1395347185.87.0.487947026656.issue20998@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Here is a patch. ---------- keywords: +patch stage: needs patch -> patch review Added file: http://bugs.python.org/file34537/sre_fullmatch_repeated_ignorecase.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:28:23 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Thu, 20 Mar 2014 20:28:23 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception In-Reply-To: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> Message-ID: <1395347303.47.0.604862570164.issue20980@psf.upfronthosting.co.za> Richard Oudkerk added the comment: We should only wrap the exception with ExceptionWithTraceback in the process case where it will be pickled and then unpickled. ---------- assignee: -> sbt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:31:09 2014 From: report at bugs.python.org (Nick Coghlan) Date: Thu, 20 Mar 2014 20:31:09 +0000 Subject: [issue20996] Backport TLS 1.1 and 1.2 support for ssl_version In-Reply-To: <1395325561.78.0.794220225246.issue20996@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: Yes, I have been persuaded this fixes a security issue in the Python 2 ecosystem: the current barriers to good web security practices are too high. I have been vocal in pointing out that Python 2 will remain a commercially supported platform for at least another decade. However, for that to be a valid claim, it needs to be possible to make effective use of modern web protocols and security standards. This is a PEP level discussion though - I'll get something up by tomorrow. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:35:31 2014 From: report at bugs.python.org (Guido van Rossum) Date: Thu, 20 Mar 2014 20:35:31 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395347731.0.0.863058439408.issue18931@psf.upfronthosting.co.za> Guido van Rossum added the comment: LGTM, but I don't have a Solaris box to test. I suppose one of you has tested this? Then okay to commit to the default (== 3.5) branch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:35:40 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 20 Mar 2014 20:35:40 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395347740.92.0.864528416444.issue18967@psf.upfronthosting.co.za> Brett Cannon added the comment: So the `hg commit -l` bit is going to run afoul of the same group of people who didn't like my commit message reuse idea unless you explicitly try to make it very clear that e.g. the first line is for Misc/NEWS and the latter is for the commit. Otherwise we have typically not include the "thanks" bit of a commit in Misc/NEWS which would also water down the `-l` usage. I know it's not critical for this, but I just wouldn't worry about it as a big selling point (unless you get really fancy and let the entries vary and instead of using the file as the input to the commit you write to a temp file or pipe in stdout and use the script to generate both the file and execute the commit with the more thorough message as a separate thing). BUT if people like the "one entry, one file" approach and seriously using the output for both Misc/NEWS and the commit message then I see the script for generating the entry asking the following questions (which could even use Tkinter =): * Issue #s * Did someone else help out with this; allows making sure they were not accidentally left out of Misc/ACKS and add them if necessary or at least that they are mentioned in the commit message * One line explanation for NEWS * Optional extra bits to go into the commit message * Should this go into What's New (e.g. new feature, backwards-compatible breakage); can add a `WN` or `WhatsNew` to the file name or something so that if someone like David tries to update the What's New doc they can tell by the file name that it may be important to cover (and maybe even only add the marker if What's New is NOT edited to know it's more like a TODO item) Another side-effect of marking entries as worthy of being in What's New is that it should be easy to tell what should potentially be added as an addendum to What's New and to highlight at the end of the doc so that every micro release people can notice what was added. Heck, the logical conclusion is to split up What's New into individual files with a placeholder of the issue that was marked as worthy of inclusion and then edit it before release and auto-generate What's New (but one thing at a time =). Anyway, ignoring all of this unstructured brain dump of mine, I'm can support doing a separate file approach. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:48:49 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 20:48:49 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395348529.12.0.0276048871185.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Another bit of maintenance here: If a new cipher suite is added to OpenSSL it won' be generally available for a long while so very few if any services are going to be willing to depend on *only* it. For the very rare and unlikely case that somebody does setup a service that requires some brand new cipher they can override this list easily. Using the default or the "wide" open strings are inherently more dangerous because of the wide range of OpenSSL's that are in production use. It's hard without auditing every version of OpenSSL to figure out what ciphers will be available in what circumstances. It also means that if OpenSSL adds a new cipher that ends up being insecure that it will be picked up automatically. Therefore the strings I've posted take the opinion that a whitelist is more secure than a blacklist and whitelist the cipher suites to a very specific set that happen to be best practices at this current time. The only *required* maintenance would be if one of the selected ciphers are found to be insecure. However that was already a required maintenance because (again) of the wide range of OpenSSL versions available and the fact that these strings don't *add* any new ciphers, only remove some and create an explicit priority. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:52:13 2014 From: report at bugs.python.org (Alex Gaynor) Date: Thu, 20 Mar 2014 20:52:13 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395348733.0.0.485244552919.issue20995@psf.upfronthosting.co.za> Alex Gaynor added the comment: It's also worth noting that users appear to be FAR more likely to have an up to date Python than they are an up to date OpenSSL, meaning that if a change needs to be made, we're much better situated to get that disseminated to actual users than OpenSSL is ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:53:44 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Thu, 20 Mar 2014 20:53:44 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395348824.28.0.107596266792.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I agree -- so should that be a separate patch since it's in cpython, not devguide? Quoting: Frankly, I don't see much added benefit from the new file. It's mostly duplication of PCbuild/readme.txt, and what little isn't already there should be. I would much rather see a patch making sure PCbuild/readme.txt is up to date, and a link to http://hg.python.org/cpython/file/default/PCbuild/readme.txt added to the devguide's existing compilation on Windows section. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:54:40 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 20:54:40 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <3fqgNH2g6lz7LlQ@mail.python.org> Roundup Robot added the comment: New changeset 0a51a516bc70 by Giampaolo Rodola' in branch 'default': Fix issue 18931: selectors module now supports /dev/poll on Solaris. http://hg.python.org/cpython/rev/0a51a516bc70 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:54:57 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 20 Mar 2014 20:54:57 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1395348824.28.0.107596266792.issue17846@psf.upfronthosting.co.za> Message-ID: Zachary Ware added the comment: It will have to be a separate patch, but can be done in this issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:55:40 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 20 Mar 2014 20:55:40 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395348940.71.0.197052471498.issue18931@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : ---------- assignee: -> giampaolo.rodola components: +Library (Lib) resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 21:57:23 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 20 Mar 2014 20:57:23 +0000 Subject: [issue18931] new selectors module should support devpoll on Solaris In-Reply-To: <1378378715.64.0.328227872693.issue18931@psf.upfronthosting.co.za> Message-ID: <1395349043.73.0.287680360736.issue18931@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: I successfully tested this on Solaris 11. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 22:04:47 2014 From: report at bugs.python.org (Zachary Ware) Date: Thu, 20 Mar 2014 21:04:47 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395349487.15.0.55665463164.issue18967@psf.upfronthosting.co.za> Zachary Ware added the comment: The `hg commit -l ...` tricks are just for those who tend to use exactly the same text for commit message and NEWS, and I only point them out simply because I don't know how many people are even aware of the -l option :). If you want to use a NEWS entry as a base for a commit message without the two being exactly the same, it's also fairly easy to do `news.py | hg commit -l - && hg commit --amend` which will open the commit message in your usual commit message editor (at the cost of rolling back and re-doing the commit). I also just thought of adding a 'who wrote it' question, and I like the idea of using it to manage Misc/ACKS. I'm also intrigued by the suggestion of using Tkinter (when available), and the WhatsNew management. But as you said, one thing at a time :) First thing is, decide what we're actually going to do. news.py obviously needs a fair bit of work before we can use it regularly, which I don't mind doing, but only if it will actually be used ;) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 22:07:44 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Thu, 20 Mar 2014 21:07:44 +0000 Subject: [issue20636] Better repr for tkinter widgets In-Reply-To: <1392465181.79.0.530455860021.issue20636@psf.upfronthosting.co.za> Message-ID: <1395349664.45.0.968252484837.issue20636@psf.upfronthosting.co.za> Terry J. Reedy added the comment: After looking more at testing entire (Idle) dialogs and windows for sanity, I like the idea even more. A person can check that everything that is present looks ok, but code is at least as good as using a checklist to verify that what is present is exactly what should be present. For this, widgets should have meaningful and predictable names. Once widgets are given names, they should be used in the representation. The proposed >>> top.winfo_children() [>> top.winfo_children() [] As for Ezio's question: The new method is defined in class tkinter.Misc and only applies to instances of subclasses thereof -- BaseWidget, Widget, etc, in tkinter.__init__ and ttk.Widget. I suppose other code might subclass something, but as far as I know, Idle classes 'have a' widget rather than 'being a' widget. But if Misc or a subclass could be sensibly subclassed in C code, you could, to be safe, change "top.__class__.__module__" to "getattr(top.__class__, '__module__', 'module'). I believe 'self._w' is safe as an object without ._w is not a tk widget. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 22:31:13 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 20 Mar 2014 21:31:13 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395351073.87.0.0323239240893.issue18967@psf.upfronthosting.co.za> R. David Murray added the comment: I want no script asking me questions. Post-facto errors for omissions are fine (and if I have to positively say no in the input file, that's fine). tkinter is right out. If you *also* want to make a script that asks questions (or even a tkinter ap), that's fine, but it should not be the main interface, it should be a wrapper. One thing I really don't like about the separate file approach is that you lose the obvious chronology. It's probably not a blocker, but it is definitely a disadvantage. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 22:35:14 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 21:35:14 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395351314.26.0.777833942628.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > The string I'm proposing has been carefully crafted in order to get > the ciphers in a very particular order. That order is basically - 1) > Security of the cipher itself 2) PFS 3) Performance while also > maintaining compatibility both forwards and backwards. I still think the ciphers list should be open-ended, i.e. have "HIGH" somewhere at the end. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 22:37:52 2014 From: report at bugs.python.org (Matthew Barnett) Date: Thu, 20 Mar 2014 21:37:52 +0000 Subject: [issue20998] fullmatch isn't matching correctly under re.IGNORECASE In-Reply-To: <1395340840.43.0.0546340493094.issue20998@psf.upfronthosting.co.za> Message-ID: <1395351472.15.0.748115651158.issue20998@psf.upfronthosting.co.za> Matthew Barnett added the comment: FWIW, here's my own attempt at a patch. ---------- Added file: http://bugs.python.org/file34538/issue20998.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 22:54:49 2014 From: report at bugs.python.org (Derek Chiang) Date: Thu, 20 Mar 2014 21:54:49 +0000 Subject: [issue20744] shutil should not use distutils In-Reply-To: <1393175744.01.0.39444598447.issue20744@psf.upfronthosting.co.za> Message-ID: <1395352489.22.0.5545518944.issue20744@psf.upfronthosting.co.za> Derek Chiang added the comment: Cool, thanks for doing this! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:02:06 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 22:02:06 +0000 Subject: [issue20218] Add methods to `pathlib.Path`: `write_text`, `read_text`, `write_bytes`, `read_bytes` In-Reply-To: <1389380693.53.0.752641621162.issue20218@psf.upfronthosting.co.za> Message-ID: <1395352926.24.0.35185786684.issue20218@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Then I'd rather wait for other people to chime in and state whether they are interested in this feature. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:04:48 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 22:04:48 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395353088.6.0.901652506935.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Why? At best users will get yet another secure algorithm and at worst they'll get an insecure algorithm. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:06:10 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 22:06:10 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395353170.53.0.662186002357.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: See http://bugs.python.org/issue20995#msg214249 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:21:56 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 22:21:56 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395354116.1.0.120371256556.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: By the way: > Using the default or the "wide" open strings are inherently more > dangerous because of the wide range of OpenSSL's that are in > production use. It's hard without auditing every version of OpenSSL to > figure out what ciphers will be available in what circumstances This doesn't parse. If the system OpenSSL isn't maintained properly, it's not Python's job to workaround that. And we certainly don't have the required knowledge and dedication anyway. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:30:52 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 22:30:52 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395354652.2.0.530626728574.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: > This doesn't parse. If the system OpenSSL isn't maintained properly, it's not Python's job to workaround that. And we certainly don't have the required knowledge and dedication anyway. Please let's not have a repeat of https://bugs.ruby-lang.org/issues/9424, Python is in a better place to workaround that than anyone else. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:34:15 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 22:34:15 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395354652.2.0.530626728574.issue20995@psf.upfronthosting.co.za> Message-ID: <1395354852.2310.2.camel@fsol> Antoine Pitrou added the comment: > Please let's not have a repeat of > https://bugs.ruby-lang.org/issues/9424, Python is in a better place to > workaround that than anyone else. Please stop the FUD. I proposed an alternative, how is it insecure according according to you? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:34:43 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 22:34:43 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395354883.83.0.97770467121.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Oh and don't confuse me that I think Python's current situation is as bad as Ruby's was, but that attitude is dangerous and wrong :/ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:36:57 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 22:36:57 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395355017.29.0.108583471995.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: I'm still looking into what "HIGH" entails across all the various OpenSSLs that are in production that I can access. That "FUD" was responding to the attitude that it's not Python's job to do this. Python is exposing a security sensitive API, it is it's job. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:51:45 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Thu, 20 Mar 2014 22:51:45 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395355017.29.0.108583471995.issue20995@psf.upfronthosting.co.za> Message-ID: <532B70FB.5000001@egenix.com> Marc-Andre Lemburg added the comment: On 20.03.2014 23:36, Donald Stufft wrote: > > Donald Stufft added the comment: > > I'm still looking into what "HIGH" entails across all the various OpenSSLs that are in production that I can access. That "FUD" was responding to the attitude that it's not Python's job to do this. Python is exposing a security sensitive API, it is it's job. I disagree. Python only provides an interface to OpenSSL, so the OpenSSL system defaults should be used. Maintaining system security is an easier and more scalable approach than trying to properly configure half a dozen sub-systems which happen to use OpenSSL as basis for their SSL configuration. By forcing a specific set of ciphers, we're breaking this approach. By restricting the set of allowed ciphers you can also create the situation that Python in its default configuration cannot talk to certain web servers which use a different set of ciphers than the one you are proposing. We shouldn't do this in Python for the same reason we're not including a predefined set of CA root certificates with the distribution. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 20 23:54:49 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Thu, 20 Mar 2014 22:54:49 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395348733.0.0.485244552919.issue20995@psf.upfronthosting.co.za> Message-ID: <532B71B4.4070505@egenix.com> Marc-Andre Lemburg added the comment: On 20.03.2014 21:52, Alex Gaynor wrote: > > It's also worth noting that users appear to be FAR more likely to have an up to date Python than they are an up to date OpenSSL, meaning that if a change needs to be made, we're much better situated to get that disseminated to actual users than OpenSSL is This depends a lot on the type of users you're looking at. Corporate users won't upgrade their Python version easily. They will happily install patched OpenSSL versions. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:02:51 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 20 Mar 2014 23:02:51 +0000 Subject: [issue13936] RFE: change bool(datetime.time(0, 0, 0)) to evaluate as True In-Reply-To: <1328301796.8.0.996607861145.issue13936@psf.upfronthosting.co.za> Message-ID: <3fqkDB38R5z7Ljq@mail.python.org> Roundup Robot added the comment: New changeset 89aa669dcc61 by Benjamin Peterson in branch 'default': remove the ability of datetime.time to be considered false (closes #13936) http://hg.python.org/cpython/rev/89aa669dcc61 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:10:48 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 23:10:48 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395357048.5.0.0382883591735.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: > I disagree. Python only provides an interface to OpenSSL, so the OpenSSL > system defaults should be used. Python is already changing the OpenSSL defaults, also you're advocating that Python should support 40bit encryption that can be brute forced in a matter of days. > Maintaining system security is an easier and more scalable approach than > trying to properly configure half a dozen sub-systems which happen to use > OpenSSL as basis for their SSL configuration. By forcing a specific > set of ciphers, we're breaking this approach. Again, Python is already forcing a set of ciphers. I don't know what sort of Systems you use, but even RHEL 6.5 has *horrible* ciphers by in the OpenSSL default set. Things like DES (not 3DES, DES) and 40bit RC4. > By restricting the set of allowed ciphers you can also create the > situation that Python in its default configuration cannot talk to > certain web servers which use a different set of ciphers than the > one you are proposing. Of course, any restriction does that, that's not reason to also allow aNULL or eNULL by default just because somewhere someone out there might be running a server that only speaks them. Secure, Sane Defaults and the Ability to override. > We shouldn't do this in Python for the same reason we're not including > a predefined set of CA root certificates with the distribution. The difference here is that there are properly maintained alternatives to Python including a predefined set of CA root certificates. This isn't the case with OpenSSL. OpenSSL doesn't provide good defaults and I'm not aware of a single OS which ships with OpenSSL that patches it to provide good defaults. Python exposes this API, it's Python's job to properly secure it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:11:54 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 23:11:54 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395357048.5.0.0382883591735.issue20995@psf.upfronthosting.co.za> Message-ID: <1395357112.2310.3.camel@fsol> Antoine Pitrou added the comment: > Again, Python is already forcing a set of ciphers. I don't know what sort of > Systems you use, but even RHEL 6.5 has *horrible* ciphers by in the OpenSSL > default set. Things like DES (not 3DES, DES) and 40bit RC4. I wonder why RedHat doesn't bother changing the defaults. Did nobody ever report the issue to them, or are they more conservative than we are? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:14:58 2014 From: report at bugs.python.org (Georg Brandl) Date: Thu, 20 Mar 2014 23:14:58 +0000 Subject: [issue20686] Confusing statement about unicode strings in tutorial introduction In-Reply-To: <1392827095.92.0.836578340147.issue20686@psf.upfronthosting.co.za> Message-ID: <1395357298.1.0.39546714925.issue20686@psf.upfronthosting.co.za> Georg Brandl added the comment: First, entering a string at the command prompt like this is not considered "printing"; it's invoking the repr(). Then, when you say flexible, you say it as if it's a good thing. In this context "flexible" means as much as "easy to produce mojibake" and is not desirable. For all these use cases, there are ways to do the right thing with Unicode strings in Python 2 (e.g. using io.open instead of builtin open). But making these the builtin case was the big gain of Python 3. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:15:39 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 23:15:39 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395357339.39.0.468807870927.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: > > Again, Python is already forcing a set of ciphers. I don't know what sort of > > Systems you use, but even RHEL 6.5 has *horrible* ciphers by in the OpenSSL > > default set. Things like DES (not 3DES, DES) and 40bit RC4. > > I wonder why RedHat doesn't bother changing the defaults. > Did nobody ever report the issue to them, or are they more conservative > than we are? I don't know why. Probably because the OpenSSL defaults are not intended to be secure so OpenSSL is working as intended. The users of OpenSSL are intended to use the cipher selection string to secure themselves. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:25:13 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 23:25:13 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395357913.23.0.581238329438.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Ok Antoine I've looked around. Using a string like this: ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:ECDH+RC4:DH+RC4:RSA+RC4:ECDH+HIGH:DH+HIGH:RSA+HIGH:!aNULL:!eNULL:!MD5:!DSS The only *additional* ciphers that get added from the use of HIGH are various Camellia ciphers. These ciphers are not known to be insecure at this point in time so as of right now this is not an insecure cipher string. However I still content that using HIGH in the cipherstring actually adds additional maintenance burden. In order to know if that cipherstring is still safe you must run it against every target OpenSSL you want to make secure to ensure that it doesn't allow a new cipher that doesn't meet the security strength that was attempted to be had with that cipherstring. If you use an explicit cipher string then you know exactly which cipher suites Python will use no matter what the OpenSSL claims is HIGH or not. This means that instead of having to monitor all the various OpenSSL versions for new ciphers you only have to periodically check that the suites that Python selected are still secure. Remember the "failure" mode for not having a cipher in the list is that a different cipher is selected unless there are no other ciphers. A New cipher being added to OpenSSL is not going to be the only cipher available in any meaningful timeframe. The "failure" mode for having a bad cipher in the list is possibly making the users of Python insecure. That's why an explicit approach is preferred over an open ended approach. Because you don't have to audit a moving target. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:28:06 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 23:28:06 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395358086.2.0.702368853717.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Oh, additionally OpenSSL makes no promises what the meaning of "HIGH" will be in the future. So you can only look at what it means now and what it means in the past. OpenSSL is not a good library and it's unfortunate that they don't attempt to make people secure by default. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:33:18 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 23:33:18 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395358398.54.0.175789268673.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Oh, Additionally Marc: Even if some system administrator or some system out there does patch their OpenSSL to actually be safe by default Python changing it's cipher string only adds to the potential security (or at worst does nothing). If even one system (of which there are legion) does not do that patch then Python changing it's ciphers will protect that user. The failure mode for a bad cipher is silent insecurity, the failure mode for not having a needed cipher is an obvious error. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:33:24 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 23:33:24 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395357913.23.0.581238329438.issue20995@psf.upfronthosting.co.za> Message-ID: <1395358402.2310.8.camel@fsol> Antoine Pitrou added the comment: > However I still content that using HIGH in the cipherstring actually > adds additional maintenance burden. In order to know if that > cipherstring is still safe you must run it against every target > OpenSSL you want to make secure to ensure that it doesn't allow a new > cipher that doesn't meet the security strength that was attempted to > be had with that cipherstring. I think that is a bit reverse. The main configuration point for ciphers should be the server, not the client. We set a cipher string to guide cipher selection in case the server lets us choose amongst its supported ciphers, but that's all. Besides, the ssl module doesn't promise a specific "security strength". The defaults are a best effort thing, and paranoid people should probably override the cipher string (and deal with the consequences). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:37:51 2014 From: report at bugs.python.org (Vinay Sajip) Date: Thu, 20 Mar 2014 23:37:51 +0000 Subject: [issue10141] SocketCan support In-Reply-To: <1287449366.98.0.655876257649.issue10141@psf.upfronthosting.co.za> Message-ID: <1395358671.51.0.229983985216.issue10141@psf.upfronthosting.co.za> Vinay Sajip added the comment: Sorry if I messed up - I just applied the same logic as I thought you had done earlier (replacing #ifdef HAVE_LINUX_CAN_H with #ifdef AF_CAN), and everything compiled OK after my changes. Are you saying that an additional clause for CAN_RAW being defined should be added around where it is used? Would that sort things out? I'd rather not just revert my change, as that would mean I couldn't compile the SSL module. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:38:48 2014 From: report at bugs.python.org (Donald Stufft) Date: Thu, 20 Mar 2014 23:38:48 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395358728.76.0.429058404543.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: > > However I still content that using HIGH in the cipherstring actually > > adds additional maintenance burden. In order to know if that > > cipherstring is still safe you must run it against every target > > OpenSSL you want to make secure to ensure that it doesn't allow a new > > cipher that doesn't meet the security strength that was attempted to > > be had with that cipherstring. > I think that is a bit reverse. The main configuration point for ciphers > should be the server, not the client. We set a cipher string to guide > cipher selection in case the server lets us choose amongst its supported > ciphers, but that's all. The Python ssl module is used for servers and clients. Ideally servers will have prefer server ciphers on, but that doesn't always happen and providing a modern level of security for end users is preferable. > Besides, the ssl module doesn't promise a specific "security strength". > The defaults are a best effort thing, and paranoid people should > probably override the cipher string (and deal with the consequences). These are not things that affect only paranoid people and expecting someone to even know what OpenSSL is much less how to configure it and what they want to configure it to in order to get modern levels of security is backwards. The danger for breakage here is *tiny*, *miniscule*, almost non existent and the failure case is obvious and easy to fix. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:40:30 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 20 Mar 2014 23:40:30 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395358728.76.0.429058404543.issue20995@psf.upfronthosting.co.za> Message-ID: <1395358828.2310.9.camel@fsol> Antoine Pitrou added the comment: > The Python ssl module is used for servers and clients. Ideally servers will > have prefer server ciphers on, but that doesn't always happen and providing > a modern level of security for end users is preferable. We should have specific defaults for servers in create_default_context(). > The > danger for breakage here is *tiny*, *miniscule*, almost non existent and the > failure case is obvious and easy to fix. Again: the point is maintenance later, not breakage now. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:58:35 2014 From: report at bugs.python.org (Martin Panter) Date: Thu, 20 Mar 2014 23:58:35 +0000 Subject: [issue15351] Add to unittest.TestCase support for using context managers In-Reply-To: <1342280032.27.0.345733068822.issue15351@psf.upfronthosting.co.za> Message-ID: <1395359915.35.0.544463898687.issue15351@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 00:58:58 2014 From: report at bugs.python.org (Ram Rachum) Date: Thu, 20 Mar 2014 23:58:58 +0000 Subject: [issue21001] Python 3.4 MSI installer doesn't work Message-ID: <1395359938.82.0.179552103299.issue21001@psf.upfronthosting.co.za> New submission from Ram Rachum: I'm trying to install Python 3.4 final on Windows 7 and it doesn't work. I'm using the x64 MSI. Nothing happens after running the MSI. I used Process Explorer but I can't see any new process created. I tried restarting my computer, didn't help. I tried launching using `msiexec /i`, didn't work. I really need to use 3.4 urgently, so if you could create an exe installer, that would be nice. ---------- components: Installation messages: 214311 nosy: cool-RR priority: normal severity: normal status: open title: Python 3.4 MSI installer doesn't work type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:00:56 2014 From: report at bugs.python.org (Ram Rachum) Date: Fri, 21 Mar 2014 00:00:56 +0000 Subject: [issue21001] Python 3.4 MSI installer doesn't work In-Reply-To: <1395359938.82.0.179552103299.issue21001@psf.upfronthosting.co.za> Message-ID: <1395360056.36.0.961055593888.issue21001@psf.upfronthosting.co.za> Ram Rachum added the comment: Note: This happened on both of my computers, which leads me to believe that it's a problem with the MSI. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:09:09 2014 From: report at bugs.python.org (Mark Lawrence) Date: Fri, 21 Mar 2014 00:09:09 +0000 Subject: [issue21001] Python 3.4 MSI installer doesn't work In-Reply-To: <1395359938.82.0.179552103299.issue21001@psf.upfronthosting.co.za> Message-ID: <1395360549.41.0.36581838579.issue21001@psf.upfronthosting.co.za> Mark Lawrence added the comment: How have you tried to run your scripts and/or the Python 3.4 interpreter? What do you expect to see in Process Explorer? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:12:40 2014 From: report at bugs.python.org (Ram Rachum) Date: Fri, 21 Mar 2014 00:12:40 +0000 Subject: [issue21001] Python 3.4 MSI installer doesn't work In-Reply-To: <1395359938.82.0.179552103299.issue21001@psf.upfronthosting.co.za> Message-ID: <1395360760.71.0.20894734911.issue21001@psf.upfronthosting.co.za> Ram Rachum added the comment: Mark, perhaps you've misunderstood me. The MSI doesn't work at all, it doesn't even start the installation process, so I can't give any thought either to running my scripts nor to running the Python interpreter. (By the way, I've been working happily with 3.4b2 so far, until my IDE stopped supporting it, which is why I need to move to 3.4 final urgently so I could keep working.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:31:07 2014 From: report at bugs.python.org (Martin Panter) Date: Fri, 21 Mar 2014 00:31:07 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <1395361867.31.0.224083689906.issue21000@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:35:29 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 00:35:29 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395362129.38.0.59179446453.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: > Again: the point is maintenance later, not breakage now. Ok, well I don't agree that it's more maintenance later to be explicit and not include HIGH, but whatever it's not insecure at the moment so. Attached is a patch against 3.5 for folks to review. ---------- keywords: +patch Added file: http://bugs.python.org/file34539/better-ciphers.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:43:11 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Fri, 21 Mar 2014 00:43:11 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395362591.62.0.00107832548243.issue20951@psf.upfronthosting.co.za> Changes by Nikolaus Rath : Added file: http://bugs.python.org/file34540/issue20951.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:48:13 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Fri, 21 Mar 2014 00:48:13 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395362893.93.0.55438914475.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: I'd like to argue with the wise words of Nick Coghlan here: --snip-- There's a great saying in the usability world: "You can't document your way out of a usability problem". What it means is that if all the affordances of your application (or programming language!) push users towards a particular logical conclusion ([...]), having a caveat in your documentation isn't going to help, because people aren't even going to think to ask the question. It doesn't matter if you originally had a good reason for the behaviour, you've ended up in a place where your behaviour is confusing and inconsistent, because there is one piece of behaviour that is out of line with an otherwise consistent mental model. --snip-- This was said in context of the bool(datetime.time) discussion, but I think it applies here as well. The rest of Python consistently raises an exception when something would block in non-blocking mode. This is reasonable behavior to expect. I agree that we shouldn't suddenly break this, but emitting a deprecation warning in Python 3.5, and changing the default in 3.6 seems reasonable to me. This is three years of transition time, and based on my random sampling so far, I doubt that there are a lot of affected modules or applications. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:57:08 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Fri, 21 Mar 2014 00:57:08 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395363428.55.0.144671129646.issue20951@psf.upfronthosting.co.za> Changes by Nikolaus Rath : Removed file: http://bugs.python.org/file34540/issue20951.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 01:57:18 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Fri, 21 Mar 2014 00:57:18 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395363438.38.0.180253324955.issue20951@psf.upfronthosting.co.za> Changes by Nikolaus Rath : Added file: http://bugs.python.org/file34541/issue20951.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 02:31:17 2014 From: report at bugs.python.org (Gareth Gouldstone) Date: Fri, 21 Mar 2014 01:31:17 +0000 Subject: [issue21002] _sre.SRE_Scanner object should have a fullmatch() method Message-ID: <1395365477.75.0.293934412072.issue21002@psf.upfronthosting.co.za> New submission from Gareth Gouldstone: I believe that the SRE_Scanner object should have a .fullmatch() method for consistency with other re pattern-matching behaviour. >>> rex = re.compile('([^\\W\\d_]{1,2}[0-9]{1,2}[^\\d\\W_]?)[ \\t]*([0-9][^\\d\\W_]{2})') >>> rex.scanner('bn20bs') <_sre.SRE_Scanner object at 0x102006400> >>> rex.scanner('bn20bs').search() <_sre.SRE_Match object; span=(0, 6), match='bn20bs'> >>> rex.scanner('bn20bs').match() <_sre.SRE_Match object; span=(0, 6), match='bn20bs'> >>> rex.scanner('bn20bs').fullmatch() Traceback (most recent call last): File "", line 1, in AttributeError: '_sre.SRE_Scanner' object has no attribute 'fullmatch' ---------- components: Regular Expressions messages: 214317 nosy: Gareth.Gouldstone, ezio.melotti, mrabarnett priority: normal severity: normal status: open title: _sre.SRE_Scanner object should have a fullmatch() method type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 02:39:07 2014 From: report at bugs.python.org (A Hettinger) Date: Fri, 21 Mar 2014 01:39:07 +0000 Subject: [issue20984] 'Add/Remove Programs' dialog missing entries for 32-bit CPython 'current user only' installations on 64-bit Windows In-Reply-To: <1395251194.85.0.622620129448.issue20984@psf.upfronthosting.co.za> Message-ID: <1395365947.93.0.708850398457.issue20984@psf.upfronthosting.co.za> A Hettinger added the comment: There was a request on the python-dev to check this on windows 8. I confirm the same behavior. Windows 8.1 Pro 64bit Python 3.4.0 32bit (release) Installed current user: Does not show up in Add/Remove Programs Installer correctly sees installation and can remove it "wmic product" correctly sees installation ---------- nosy: +oninoshiko _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 02:40:10 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Fri, 21 Mar 2014 01:40:10 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395366010.11.0.105179495467.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: Does this mean that Python 3.4 doesn't use VS 2010? hunks 1 & 2 (@@ -49,9 and @@ -216,7): Both changes should be reverted. The change from 3.4 -> 3.3 reverts a very recent change made due to 3.4 becoming the newest maintenance branch. If I'm not mistaken, the blank line after the Windows heading is important. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 02:45:26 2014 From: report at bugs.python.org (Gareth Gouldstone) Date: Fri, 21 Mar 2014 01:45:26 +0000 Subject: [issue21002] _sre.SRE_Scanner object should have a fullmatch() method In-Reply-To: <1395365477.75.0.293934412072.issue21002@psf.upfronthosting.co.za> Message-ID: <1395366326.07.0.641036264488.issue21002@psf.upfronthosting.co.za> Gareth Gouldstone added the comment: I also encountered issue 20998, which explains the convoluted [^\W\d_] in place of [a-zA-Z] as I was investigating why case-insensitivity and quantifiers would not work together. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 03:30:19 2014 From: report at bugs.python.org (Graham Wideman) Date: Fri, 21 Mar 2014 02:30:19 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395369019.32.0.823040015509.issue20906@psf.upfronthosting.co.za> Graham Wideman added the comment: Marc-Andre: Thanks for your latest comments. > We could also have called encodings: "character set", "code page", > "character encoding", "transformation", etc. I concur with you that things _could_ be called all sorts of names, and the choices may be arbitrary. However, creating a clear explanation requires figuring out the distinct things of interest in the domain, picking terms for those things that are distinct, and then using those terms rigorously. (Usage in the field may vary, which in itself may warrant comment.) I read your slide deck/time-capsule-from-2002, with interest, on a number of points. (I realize that you were involved in the Python 2.x implementation of Unicode. Not sure about 3.x?) Page 8 "What is a Character?" is lovely, showing very explicitly Unicode's two levels of mapping, and giving names to the separate parts. It strongly suggests this HOWTO page needs a similar figure. That said, there are a few notes to make on that slide, useful in trying to arrive at consistent terms: 1. The figure shows a more precise word for "what users regard as a character", namely "grapheme". I'd forgotten that. 2. It shows e-accent-acute to demonstrate a pair of code points representing a single grapheme. That's important, but should avoid suggesting this as the only way to form e-accent-acute (canonical equivalence, U+00E9). 3. The illustration identifies the series of code points (the middle row) as "the Unicode encoding of the string". Ie: The grapheme-to-code-points mapping is described as an encoding. Not a wrong use of general language. But inconsistent with the mapping that encode() pertains to. (And I don't think that the code-point-to-grapheme transform is ever called "decoding", but I could be wrong.) 4. The illustration of Code Units (in the third row) shows graphemes for the Code Units (byte values). This confusingly glosses over the fact that those graphemes correspond to what you would see if you _decoded_ these byte values using CP1252 or ISO 8859-1, suggesting that the result is reasonable or useful. It certainly happens that people do this, deliberately or accidentally, but it is a misuse of the data, and should be warned against, or at least explained as a confusion. Returning to your most recent message: > In Python keep it simple: you have Unicode (code points) and > 8-bit strings or bytes (code units). I wish it _were_ that simple. And I agree that, in principle, (assuming Python 3+) there should "inside your program" where you have the str type which always acts as sequences of Unicode code points, and has string functions. And then there's "outside your program", where text is represented by sequences of bytes that specify or imply some encoding. And your program should use supplied library functions to mostly automatically convert on the way in and on the way out. But there are enough situations where the Python programmer, having adopted Python 3's string = Unicode approach, sees unexpected results. That prompts reading this page, which is called upon to make the fine distinctions to allow figuring out what's going on. I'm not sure what you mean by "8-bit strings" but I'm pretty sure that's not an available type in Python 3+. Ie: Some functions (eg: encode()) produce sequences of bytes, but those don't work entirely like strs. ----------- This discussion to try to revise the article piecemeal has become pretty diffuse, with perhaps competing notions of purpose, and what level of detail and precision are needed etc. I will try to suggest something productive in a subsequent message. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 04:03:46 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 21 Mar 2014 03:03:46 +0000 Subject: [issue21001] Python 3.4 MSI installer doesn't work In-Reply-To: <1395359938.82.0.179552103299.issue21001@psf.upfronthosting.co.za> Message-ID: <1395371026.98.0.0304963196697.issue21001@psf.upfronthosting.co.za> R. David Murray added the comment: Your IDE stopping support for the beta2 is rather strange, IMO. The MSI works fine for other people, so I would suggest posting on python-list looking for help with figuring out what is going wrong on your particular system. If you can isolate a bug to report here, that would be great. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 04:09:03 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 21 Mar 2014 03:09:03 +0000 Subject: [issue21002] _sre.SRE_Scanner object should have a fullmatch() method In-Reply-To: <1395365477.75.0.293934412072.issue21002@psf.upfronthosting.co.za> Message-ID: <1395371343.04.0.922086842455.issue21002@psf.upfronthosting.co.za> R. David Murray added the comment: Scanner isn't a public interface, so the real enhancement here would be to make it one, in which case adding fullmatch would make sense. I don't know if making it public is a good idea or not. ---------- nosy: +r.david.murray, twouters type: behavior -> enhancement versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 04:49:52 2014 From: report at bugs.python.org (Graham Wideman) Date: Fri, 21 Mar 2014 03:49:52 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395373792.86.0.823185562406.issue20906@psf.upfronthosting.co.za> Graham Wideman added the comment: At the moment I've run out of time to exert much forward push on this. By way of temporary summary/suggestion for regrouping: Focus on what this page is intending to deliver. What concepts should readers of this page be able to distinguish and understand when they are finished? To scope out the needed concepts, I suggest identifying representative unicode-related stumbling blocks (possibly from stackoverflow questions). Here's an example case: just trying to get trivial "beyond ASCII" functionality to work on Windows (Win7, Python 3.3): -------------------- s = 'knight \u265E' print('Hello ' + s) -------------------- ... which fails with: "UnicodeEncodeError: 'charmap' codec can't encode character '\u265e' in position 13: character maps to undefined". A naive attempt to fix this by using s.encode() results in the "+" operation failing. What paths forward do programmers explore in an effort to have this code (a) not throw an exception, and produce at least some output, and (b) make it produce the correct output? And why does it work as intended on linux? The set of concepts identified and explained in this article needs to be sufficient to underpin an understanding of the distinct data types, encodings, decodings, translations, settings etc relevant to this problem, and how to use them to get a desired result. There are similar problems that occur at other Python-system boundaries, which would further illuminate the set of necessary concepts. Thanks for all comments. -- Graham ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 05:21:36 2014 From: report at bugs.python.org (Albert Looney) Date: Fri, 21 Mar 2014 04:21:36 +0000 Subject: [issue20062] Remove emacs page from devguide In-Reply-To: <1387898616.8.0.449305088689.issue20062@psf.upfronthosting.co.za> Message-ID: <1395375696.48.0.823496876453.issue20062@psf.upfronthosting.co.za> Albert Looney added the comment: Patch should be fixed now and remove emacs.rst file. It seems to me that the Emacs information that is being deleted is already in the wiki. https://wiki.python.org/moin/EmacsEditor ---------- Added file: http://bugs.python.org/file34542/devguide.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 05:52:55 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 21 Mar 2014 04:52:55 +0000 Subject: [issue20062] Remove emacs page from devguide In-Reply-To: <1387898616.8.0.449305088689.issue20062@psf.upfronthosting.co.za> Message-ID: <1395377575.02.0.0541706462531.issue20062@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Ideally, the information should exist on the wiki (so it can easily be kept up-to-date) and the devguide should link to it (so new devs can find the resource). ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 06:37:59 2014 From: report at bugs.python.org (Pramod Jadhav) Date: Fri, 21 Mar 2014 05:37:59 +0000 Subject: [issue21003] how to do batch processing using python Message-ID: <1395380279.84.0.337842820917.issue21003@psf.upfronthosting.co.za> New submission from Pramod Jadhav: i am new in python.i have created twitter data anlysis script.how to run this script dailly using python script. ---------- messages: 214327 nosy: pramod.jadhav priority: normal severity: normal status: open title: how to do batch processing using python _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 06:39:38 2014 From: report at bugs.python.org (Pramod Jadhav) Date: Fri, 21 Mar 2014 05:39:38 +0000 Subject: [issue21004] how to store json data into postgresql using python script Message-ID: <1395380378.18.0.687918516938.issue21004@psf.upfronthosting.co.za> Changes by Pramod Jadhav : ---------- nosy: pramod.jadhav priority: normal severity: normal status: open title: how to store json data into postgresql using python script _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 07:43:01 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Fri, 21 Mar 2014 06:43:01 +0000 Subject: [issue10141] SocketCan support In-Reply-To: <1395358671.51.0.229983985216.issue10141@psf.upfronthosting.co.za> Message-ID: Charles-Fran?ois Natali added the comment: > Are you saying that an additional clause for CAN_RAW being defined should be added around where it is used? Would that sort things out? Yes. > I'd rather not just revert my change, as that would mean I couldn't compile the SSL module. I don't get it: how could the previous code prevent the SSL module from being built? What error were you getting? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 08:12:02 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 21 Mar 2014 07:12:02 +0000 Subject: [issue20999] setlocale, getlocale succession --> ValueError or (None, None) In-Reply-To: <1395341408.25.0.421765471202.issue20999@psf.upfronthosting.co.za> Message-ID: <1395385922.68.0.920103042357.issue20999@psf.upfronthosting.co.za> Ned Deily added the comment: It's hard to be absolutely sure what is going on here since you show several different interpreters and appear to be running on a non-standard, unsupported platform but, as David noted, the primary issue is that the process locale has almost certainly not been set to a correct value. In general, OS X does not set a default locale for a login process, although programs like Terminal.app may do so by default when they start a login shell for you. But if you login via ssh, for example, no locale environment variable will be set unless you do it yourself. You can examine the environment variables in the running interpreter with: >>> import os,pprint >>> pprint.pprint(dict(os.environ)) [...] 'LANG': 'en_US.UTF-8', [...] Look for LANG or LC_ALL variables. You can also use locale.getdefaultlocale() to see what the locale module is using as a default. You can override or establish a default by setting the LANG environment variable in your shell session; to do it "permanently", add the setting to your login shell's startup profile. For example: export LANG=en_US.UTF-8 The secondary issue is the segfault. You say you are running on "Mountain Lion 10.9.1" but OS X Mountain Lion is 10.8.x. If you are, in fact, running on 10.9.1 (also known an Mavericks) with the python.org 3.3.2, the segfault using the interactive interpreter is the problem documented in Issue18458 and has nothing to do with locale. The solution for that is to upgrade to a more recent Python 3, either Python 3.3.5 or the newly-released 3.4.0. ---------- nosy: +ned.deily resolution: -> works for me stage: -> committed/rejected status: open -> pending _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 08:20:53 2014 From: report at bugs.python.org (Berker Peksag) Date: Fri, 21 Mar 2014 07:20:53 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <1395386453.3.0.609150874346.issue21000@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- nosy: +berker.peksag _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 08:52:57 2014 From: report at bugs.python.org (Marc Schlaich) Date: Fri, 21 Mar 2014 07:52:57 +0000 Subject: [issue20844] coding bug remains in 3.3.5rc2 In-Reply-To: <1393854882.06.0.561987523346.issue20844@psf.upfronthosting.co.za> Message-ID: <1395388377.13.0.706559359983.issue20844@psf.upfronthosting.co.za> Marc Schlaich added the comment: I can reproduce this one. There are a few conditions which needs to be met: - Linux line endings - File needs to have at least x lines (empty lines are fine). I guess this is the point why no one could reproduce it. The attached file has 19 lines but probably no one copy/pasted the empty lines. Downloading the file reproduces this in my case. The length of the encoding declaration is relevant to the number of required newlines. `#coding:latin-1` fails at a file with 19 lines, `#coding: latin-1` (whitespace added) requires 20 lines. More observations: - Also reproducible if utf8 is used as alias for utf-8 (`#coding: utf8` + 17 lines), but not reproducible with utf-8 - Python 3.4 is affected, too - No issues on Python 3.3.2 ---------- nosy: +schlamar versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 09:10:46 2014 From: report at bugs.python.org (Ronald Oussoren) Date: Fri, 21 Mar 2014 08:10:46 +0000 Subject: [issue20999] setlocale, getlocale succession --> ValueError or (None, None) In-Reply-To: <1395341408.25.0.421765471202.issue20999@psf.upfronthosting.co.za> Message-ID: <1395389446.71.0.768360285741.issue20999@psf.upfronthosting.co.za> Ronald Oussoren added the comment: The locale issue is that on a default (us english) install of 10.9 the following locale related environment variables are set: $ set | grep UTF LANG=en_US.UTF-8 LC_CTYPE=UTF-8 The locale module doesn't understand the LC_CTYPE setting, and this appears to be a at best under documented feature of OSX: you can use "UTF-8" as the locale name for LC_CTYPE and this is handled sanely by libc. Issue #18378 appears to be related to this. IMHO this is a real bug and should be fixed because the locale module's documentation says it exposes the C library's functionality. ---------- status: pending -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 09:11:51 2014 From: report at bugs.python.org (Tuomas Savolainen) Date: Fri, 21 Mar 2014 08:11:51 +0000 Subject: [issue20344] subprocess.check_output() docs misrepresent what shell=True does In-Reply-To: <1390400705.04.0.503333173013.issue20344@psf.upfronthosting.co.za> Message-ID: <1395389511.81.0.164134240785.issue20344@psf.upfronthosting.co.za> Tuomas Savolainen added the comment: Made a patch that throws exception as suggested: "3- Make check_output() throw an Exception if the first argument is a list and shell=True" ---------- keywords: +patch nosy: +Tuomas.Savolainen Added file: http://bugs.python.org/file34543/issue20344.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 09:26:03 2014 From: report at bugs.python.org (Ronald Oussoren) Date: Fri, 21 Mar 2014 08:26:03 +0000 Subject: [issue17128] OS X system openssl deprecated - installer should build local libssl In-Reply-To: <1360002680.77.0.851671416179.issue17128@psf.upfronthosting.co.za> Message-ID: <1395390363.72.0.920896353359.issue17128@psf.upfronthosting.co.za> Ronald Oussoren added the comment: The link below contains a script for building fat binaries for openssl. There's nothing surprising in the script, just building multiple times and then merging the result using lipo. https://gist.github.com/foozmeat/5154962 BTW. I'm not proposing to use that script, at most it could be used for inspiration to enhance the build-installer script. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 09:41:33 2014 From: report at bugs.python.org (Eric V. Smith) Date: Fri, 21 Mar 2014 08:41:33 +0000 Subject: [issue21003] how to do batch processing using python In-Reply-To: <1395380279.84.0.337842820917.issue21003@psf.upfronthosting.co.za> Message-ID: <1395391293.94.0.446760737129.issue21003@psf.upfronthosting.co.za> Eric V. Smith added the comment: This bug tracker is for reporting bugs in python. For questions on using python, please use the python-list mailing list: https://mail.python.org/mailman/listinfo/python-list ---------- nosy: +eric.smith resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 09:41:54 2014 From: report at bugs.python.org (Eric V. Smith) Date: Fri, 21 Mar 2014 08:41:54 +0000 Subject: [issue21004] how to store json data into postgresql using python script Message-ID: <1395391314.74.0.781304450226.issue21004@psf.upfronthosting.co.za> New submission from Eric V. Smith: This bug tracker is for reporting bugs in python. For questions on using python, please use the python-list mailing list: https://mail.python.org/mailman/listinfo/python-list ---------- nosy: +eric.smith resolution: -> rejected stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 09:45:52 2014 From: report at bugs.python.org (Jovik) Date: Fri, 21 Mar 2014 08:45:52 +0000 Subject: [issue20927] Different behaviour on Posix and Windows when using subprocess.Popen(..., cwd=path) In-Reply-To: <1394816385.18.0.912805951896.issue20927@psf.upfronthosting.co.za> Message-ID: <1395391552.08.0.011431891596.issue20927@psf.upfronthosting.co.za> Jovik added the comment: I appreciate your suggestion regarding cygwin, but in the new code base we want to avoid this dependency. Thanks for your time on this issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 09:54:34 2014 From: report at bugs.python.org (Berker Peksag) Date: Fri, 21 Mar 2014 08:54:34 +0000 Subject: [issue10240] dict.update.__doc__ is misleading In-Reply-To: <1288406048.13.0.615215732385.issue10240@psf.upfronthosting.co.za> Message-ID: <1395392074.95.0.00401366937067.issue10240@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- assignee: -> docs at python components: +Documentation -Interpreter Core nosy: +berker.peksag, docs at python versions: +Python 3.4, Python 3.5 -Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 09:54:46 2014 From: report at bugs.python.org (Gareth Gouldstone) Date: Fri, 21 Mar 2014 08:54:46 +0000 Subject: [issue21002] _sre.SRE_Scanner object should have a fullmatch() method In-Reply-To: <1395365477.75.0.293934412072.issue21002@psf.upfronthosting.co.za> Message-ID: <1395392086.17.0.393000609751.issue21002@psf.upfronthosting.co.za> Gareth Gouldstone added the comment: Scanner may not be a public interface but it is widely documented, not least on page 67 of the O'reilly Python Cookbook. Even if Scanner is not made public, then surely it should maintain consistency with the public interfaces? ---------- versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 11:42:40 2014 From: report at bugs.python.org (Alexandre JABORSKA) Date: Fri, 21 Mar 2014 10:42:40 +0000 Subject: [issue21005] asyncio.docs : asyncio.subprocess.DEVNULL doc inadequate Message-ID: <1395398560.63.0.792567362612.issue21005@psf.upfronthosting.co.za> New submission from Alexandre JABORSKA: asyncio.subprocess.DEVNULL documentation is the same as asyncio.subprocess.STDOUT one and (I guess) inadequate (cut & paste error ?). ---------- assignee: docs at python components: Documentation messages: 214338 nosy: ajaborsk, docs at python priority: normal severity: normal status: open title: asyncio.docs : asyncio.subprocess.DEVNULL doc inadequate versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 11:46:36 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 10:46:36 +0000 Subject: [issue21005] asyncio.docs : asyncio.subprocess.DEVNULL doc inadequate In-Reply-To: <1395398560.63.0.792567362612.issue21005@psf.upfronthosting.co.za> Message-ID: <3fr1rC3K2yz7Lk0@mail.python.org> Roundup Robot added the comment: New changeset 70c77ff64df1 by Victor Stinner in branch 'default': Close #21005: Fix documentation of asyncio.subprocess.DEVNULL http://hg.python.org/cpython/rev/70c77ff64df1 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 11:46:57 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 21 Mar 2014 10:46:57 +0000 Subject: [issue21005] asyncio.docs : asyncio.subprocess.DEVNULL doc inadequate In-Reply-To: <1395398560.63.0.792567362612.issue21005@psf.upfronthosting.co.za> Message-ID: <1395398817.29.0.348854976461.issue21005@psf.upfronthosting.co.za> STINNER Victor added the comment: > and (I guess) inadequate (cut & paste error ?). Correct, my bad. It's now fixed. Thanks for the report. ---------- nosy: +haypo resolution: fixed -> stage: committed/rejected -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 11:54:02 2014 From: report at bugs.python.org (Alexandre JABORSKA) Date: Fri, 21 Mar 2014 10:54:02 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows Message-ID: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> New submission from Alexandre JABORSKA: The documentation example (getstatusoutput) does not work on windows because it use the default loop (based on select). The whole asyncio.ProactorEventLoop stuff is not really explained anywhere. Maybe a "How to use asyncio on Windows" could be useful. ---------- assignee: docs at python components: Documentation messages: 214341 nosy: ajaborsk, docs at python priority: normal severity: normal status: open title: asyncio.docs : create_subprocess_exec example does not work on windows versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 11:56:49 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 10:56:49 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows In-Reply-To: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> Message-ID: <3fr24056Vgz7LjS@mail.python.org> Roundup Robot added the comment: New changeset 7cca663a72eb by Victor Stinner in branch 'default': Issue #21006: Fix subprocess example on Windows in asyncio doc http://hg.python.org/cpython/rev/7cca663a72eb ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:02:20 2014 From: report at bugs.python.org (Vinay Sajip) Date: Fri, 21 Mar 2014 11:02:20 +0000 Subject: [issue10141] SocketCan support In-Reply-To: <1287449366.98.0.655876257649.issue10141@psf.upfronthosting.co.za> Message-ID: <1395399740.15.0.0169249200613.issue10141@psf.upfronthosting.co.za> Vinay Sajip added the comment: > What error were you getting? That AF_CAN was undefined (even though HAVE_LINUX_CAN_H is). This is on Ubuntu Jaunty, which I use for my Python core development. Note the change you made in d4ce850b06b7 to fix this problem when it occurred before - it's the same approach as my recent change that we're talking about. It seems that in 3.4, some more instances of AF_CAN usage were added, but wrapped in #ifdef HAVE_LINUX_CAN_H, which led to the new compilation failures. I'll make the changes to take CAN_RAW into account. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:08:57 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 21 Mar 2014 11:08:57 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows In-Reply-To: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> Message-ID: <1395400137.14.0.599325457556.issue21006@psf.upfronthosting.co.za> STINNER Victor added the comment: Oh, the limit parameter StreamReader is not documented! Here is a patch to document it. ---------- nosy: +gvanrossum, haypo, yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:09:03 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 21 Mar 2014 11:09:03 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows In-Reply-To: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> Message-ID: <1395400143.27.0.980105845006.issue21006@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- keywords: +patch Added file: http://bugs.python.org/file34544/streamreader_limit.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:11:33 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 21 Mar 2014 11:11:33 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows In-Reply-To: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> Message-ID: <1395400293.67.0.380825491964.issue21006@psf.upfronthosting.co.za> STINNER Victor added the comment: > The whole asyncio.ProactorEventLoop stuff is not really explained > anywhere. Maybe a "How to use asyncio on Windows" could be useful. It is explained in the subprocess methods of the event loop. Well, I expected this reaction: the subprocess documentation is currently splitted in two parts (event loop and asyncio.subprocess). IMO all functions related to subprocess must be moved to the subprocess page. Here is a patch to group all subprocess documentation. I added a "Connect pipes" section, mentionned that event loop functions are the "low level API" whereas the asyncio.subprocess is the "high level API". ---------- Added file: http://bugs.python.org/file34545/asyncio_subprocess.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:14:11 2014 From: report at bugs.python.org (Ram Rachum) Date: Fri, 21 Mar 2014 11:14:11 +0000 Subject: [issue21001] Python 3.4 MSI installer doesn't work In-Reply-To: <1395359938.82.0.179552103299.issue21001@psf.upfronthosting.co.za> Message-ID: <1395400451.77.0.226936547478.issue21001@psf.upfronthosting.co.za> Ram Rachum added the comment: David: It's failing on both of my computers, laptop and desktop, not just one. Don't you guys have a simple command to create an .exe installer? This has a good chance of solving my problem. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:23:35 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Fri, 21 Mar 2014 11:23:35 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395357048.5.0.0382883591735.issue20995@psf.upfronthosting.co.za> Message-ID: <532C2130.7040506@egenix.com> Marc-Andre Lemburg added the comment: On 21.03.2014 00:10, Donald Stufft wrote: > >> We shouldn't do this in Python for the same reason we're not including >> a predefined set of CA root certificates with the distribution. > > The difference here is that there are properly maintained alternatives to > Python including a predefined set of CA root certificates. This isn't the > case with OpenSSL. OpenSSL doesn't provide good defaults and I'm not aware of > a single OS which ships with OpenSSL that patches it to provide good defaults. > > Python exposes this API, it's Python's job to properly secure it. Perhaps I should have clarified this earlier on: I agree to use such defaults for writing SSL servers in Python. I disagree when it comes to SSL clients. If we enforce a specific set of ciphers per default and a user finds that a server he wants to communicate with for example only supports RC4 ciphers, because that's the server admins were told to use after the BEAST attack was found, the user most likely won't be able to fix this. So what's the net result: the scripts doesn't work, without any way to get it back to work again. That's not more secure, it's a failure :-) IMO, Python should make SSL server code use best practices and make it easy to alter the defaults. Python should also make sure that SSL client code works using HIGH level ciphers, but not limit the selection much further or make it more specific (apart from removing completely broken features like e.g. MD5, aNULL, etc.). If we want to enhance the user security, we should educate our users about best practices and provide information on how to implement them, ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:42:25 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 11:42:25 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395402145.45.0.16619214603.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: > > > >> We shouldn't do this in Python for the same reason we're not including > >> a predefined set of CA root certificates with the distribution. > > > > The difference here is that there are properly maintained alternatives to > > Python including a predefined set of CA root certificates. This isn't the > > case with OpenSSL. OpenSSL doesn't provide good defaults and I'm not aware of > > a single OS which ships with OpenSSL that patches it to provide good defaults. >> > > Python exposes this API, it's Python's job to properly secure it. > Perhaps I should have clarified this earlier on: > I agree to use such defaults for writing SSL servers in Python. > I disagree when it comes to SSL clients. Well Python is already doing that and Python should be doing that. OpenSSL defaults are horrendous. > > If we enforce a specific set of ciphers per default and a user finds > > that a server he wants to communicate with for example only supports > > RC4 ciphers, because that's the server admins were told to use after > > the BEAST attack was found, the user most likely won't be able to > > fix this. Luckily my default cipher string still contains RC4 only the "restricted" best practices one doesn't. Obviously this was only an example but the problem you're arguing against doesn't exist in practice. The cipherstring I've posted is largely similar to the one we already have except it removes a few other ciphers that are either weak or unable to actually be used with the API of the ssl module and it applies an explicit ordering in order to, in the cases the server let's us pick, get the best cipher suite. Let me repeat, this cipher string, compatability wise, is not that different from what is *already* there and contains every moderately secure cipher that is in use. > So what's the net result: the scripts doesn't work, without any > way to get it back to work again. That's not more secure, it's > a failure :-) You can get it back just by passing the ciphers keyword argument to the ssl module. > IMO, Python should make SSL server code use best practices and make > it easy to alter the defaults. Python should also make sure that SSL > client code works using HIGH level ciphers, but not limit the > selection much further or make it more specific (apart from removing > completely broken features like e.g. MD5, aNULL, etc.). My cipherstring includes all HIGH ciphers and only explicitly excludes MD5, aNULL, eNULL, and DSS. > If we want to enhance the user security, we should educate > our users about best practices and provide information on how > to implement them, Expecting users to properly configure a cipher string in order to get modern best practices when Python itself can do it for practically zero difference in compatibility is user hostile. In many cases those users are not even going to be aware that they are using the ssl module or what OpenSSL even is. To be perfectly honest this set will work with more servers than most browsers will and browsers are typically the kings of bending over backwards not to ever break SSL. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:45:40 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 11:45:40 +0000 Subject: [issue10141] SocketCan support In-Reply-To: <1287449366.98.0.655876257649.issue10141@psf.upfronthosting.co.za> Message-ID: <3fr38M4M18z7Ljd@mail.python.org> Roundup Robot added the comment: New changeset 9dc199b921eb by Vinay Sajip in branch '3.4': Issue #10141, Issue 20065: Changed #if to take CAN_RAW into account. http://hg.python.org/cpython/rev/9dc199b921eb New changeset 20cced06acdd by Vinay Sajip in branch 'default': Issue #10141, Issue 20065: Merged from 3.4. http://hg.python.org/cpython/rev/20cced06acdd ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:45:40 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 11:45:40 +0000 Subject: [issue20065] Python-3.3.3/Modules/socketmodule.c:1660:14: error: 'CAN_RAW' undeclared (first use in this function) In-Reply-To: <1387961196.27.0.560814998744.issue20065@psf.upfronthosting.co.za> Message-ID: <3fr38N2gT8z7Ljd@mail.python.org> Roundup Robot added the comment: New changeset 9dc199b921eb by Vinay Sajip in branch '3.4': Issue #10141, Issue 20065: Changed #if to take CAN_RAW into account. http://hg.python.org/cpython/rev/9dc199b921eb New changeset 20cced06acdd by Vinay Sajip in branch 'default': Issue #10141, Issue 20065: Merged from 3.4. http://hg.python.org/cpython/rev/20cced06acdd ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 12:50:34 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 11:50:34 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395402634.6.0.7370734125.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Updated the patch to change the priority slightly to ensure that all the secure PFS ciphers come first and that non PFS AES comes before the other Non PFS HIGH ciphers ---------- Added file: http://bugs.python.org/file34546/better-ciphers-better-priority.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 13:37:00 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Fri, 21 Mar 2014 12:37:00 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395405420.54.0.645241707514.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: Thanks for the patches. After applying issue11824-0.patch and then isse16047-1.patch I am successfully able to freeze a hello world python script under ubuntu 14.04 with python 3.4 rc3. I have attached my new site.py file, since the automatical patch application did not run through. However, in my productive project I need the psycopg2 library for database access. Whenever using 'import psycopg2' in my code the binary shows a runtime error that it cannot find the module psycopg2._psycopg. A one line script suffices for reproduction. Executing the script without freezing it works like a charm. In Python 3.2 it helped to create in the working dir a psycopg2 subdir with a symlink _psycopg.so -> /usr/lib/python3/dist-packages/psycopg2/_psycopg.cpython-32mu.so . This seems no longer help. Is this a bug/feature of freeze or psycopg2? Thanks for your interest and help. ---------- nosy: +chba Added file: http://bugs.python.org/file34547/site.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 13:38:15 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Fri, 21 Mar 2014 12:38:15 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395402145.45.0.16619214603.issue20995@psf.upfronthosting.co.za> Message-ID: <532C32B1.6080800@egenix.com> Marc-Andre Lemburg added the comment: On 21.03.2014 12:42, Donald Stufft wrote: > >>> If we enforce a specific set of ciphers per default and a user finds >>> that a server he wants to communicate with for example only supports >>> RC4 ciphers, because that's the server admins were told to use after >>> the BEAST attack was found, the user most likely won't be able to >>> fix this. > > Luckily my default cipher string still contains RC4 only the "restricted" best > practices one doesn't. Obviously this was only an example but the problem > you're arguing against doesn't exist in practice. The cipherstring I've posted > is largely similar to the one we already have except it removes a few other > ciphers that are either weak or unable to actually be used with the API of the > ssl module and it applies an explicit ordering in order to, in the cases the > server let's us pick, get the best cipher suite. > Let me repeat, this cipher string, compatability wise, is not that different > from what is *already* there and contains every moderately secure cipher that > is in use. Ok, here's a test to compare the outcome of your suggestion compared to the defaults used in Python (which are basically the OpenSSL defaults minus the broken parts). I've added !MD5 to the Python cipher string, since that seems to be missing for some reason. Here's the diff (taking order into account): Using OpenSSL 1.0.1f 6 Jan 2014 --------------------------------------------------------------------------- --- standard.txt 2014-03-21 13:10:38.451648736 +0100 +++ donald.txt 2014-03-21 13:10:38.491649094 +0100 @@ -1,73 +1,51 @@ ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH Au=RSA Enc=AESGCM(256) Mac=AEAD ECDHE-ECDSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AESGCM(256) Mac=AEAD +ECDH-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AESGCM(256) Mac=AEAD +ECDH-ECDSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AESGCM(256) Mac=AEAD +ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH Au=RSA Enc=AESGCM(128) Mac=AEAD +ECDHE-ECDSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AESGCM(128) Mac=AEAD +ECDH-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AESGCM(128) Mac=AEAD +ECDH-ECDSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AESGCM(128) Mac=AEAD +DHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=DH Au=RSA Enc=AESGCM(256) Mac=AEAD +DHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AESGCM(128) Mac=AEAD ECDHE-RSA-AES256-SHA384 TLSv1.2 Kx=ECDH Au=RSA Enc=AES(256) Mac=SHA384 ECDHE-ECDSA-AES256-SHA384 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AES(256) Mac=SHA384 ECDHE-RSA-AES256-SHA SSLv3 Kx=ECDH Au=RSA Enc=AES(256) Mac=SHA1 ECDHE-ECDSA-AES256-SHA SSLv3 Kx=ECDH Au=ECDSA Enc=AES(256) Mac=SHA1 -SRP-DSS-AES-256-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=AES(256) Mac=SHA1 -SRP-RSA-AES-256-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=AES(256) Mac=SHA1 -DHE-DSS-AES256-GCM-SHA384 TLSv1.2 Kx=DH Au=DSS Enc=AESGCM(256) Mac=AEAD -DHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=DH Au=RSA Enc=AESGCM(256) Mac=AEAD -DHE-RSA-AES256-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AES(256) Mac=SHA256 -DHE-DSS-AES256-SHA256 TLSv1.2 Kx=DH Au=DSS Enc=AES(256) Mac=SHA256 -DHE-RSA-AES256-SHA SSLv3 Kx=DH Au=RSA Enc=AES(256) Mac=SHA1 -DHE-DSS-AES256-SHA SSLv3 Kx=DH Au=DSS Enc=AES(256) Mac=SHA1 -DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(256) Mac=SHA1 -DHE-DSS-CAMELLIA256-SHA SSLv3 Kx=DH Au=DSS Enc=Camellia(256) Mac=SHA1 -ECDH-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AESGCM(256) Mac=AEAD -ECDH-ECDSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AESGCM(256) Mac=AEAD ECDH-RSA-AES256-SHA384 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AES(256) Mac=SHA384 ECDH-ECDSA-AES256-SHA384 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AES(256) Mac=SHA384 ECDH-RSA-AES256-SHA SSLv3 Kx=ECDH/RSA Au=ECDH Enc=AES(256) Mac=SHA1 ECDH-ECDSA-AES256-SHA SSLv3 Kx=ECDH/ECDSA Au=ECDH Enc=AES(256) Mac=SHA1 -AES256-GCM-SHA384 TLSv1.2 Kx=RSA Au=RSA Enc=AESGCM(256) Mac=AEAD -AES256-SHA256 TLSv1.2 Kx=RSA Au=RSA Enc=AES(256) Mac=SHA256 -AES256-SHA SSLv3 Kx=RSA Au=RSA Enc=AES(256) Mac=SHA1 -CAMELLIA256-SHA SSLv3 Kx=RSA Au=RSA Enc=Camellia(256) Mac=SHA1 -PSK-AES256-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=AES(256) Mac=SHA1 -ECDHE-RSA-DES-CBC3-SHA SSLv3 Kx=ECDH Au=RSA Enc=3DES(168) Mac=SHA1 -ECDHE-ECDSA-DES-CBC3-SHA SSLv3 Kx=ECDH Au=ECDSA Enc=3DES(168) Mac=SHA1 -SRP-DSS-3DES-EDE-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=3DES(168) Mac=SHA1 -SRP-RSA-3DES-EDE-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=3DES(168) Mac=SHA1 -EDH-RSA-DES-CBC3-SHA SSLv3 Kx=DH Au=RSA Enc=3DES(168) Mac=SHA1 -EDH-DSS-DES-CBC3-SHA SSLv3 Kx=DH Au=DSS Enc=3DES(168) Mac=SHA1 -ECDH-RSA-DES-CBC3-SHA SSLv3 Kx=ECDH/RSA Au=ECDH Enc=3DES(168) Mac=SHA1 -ECDH-ECDSA-DES-CBC3-SHA SSLv3 Kx=ECDH/ECDSA Au=ECDH Enc=3DES(168) Mac=SHA1 -DES-CBC3-SHA SSLv3 Kx=RSA Au=RSA Enc=3DES(168) Mac=SHA1 -PSK-3DES-EDE-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=3DES(168) Mac=SHA1 -ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH Au=RSA Enc=AESGCM(128) Mac=AEAD -ECDHE-ECDSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AESGCM(128) Mac=AEAD +DHE-RSA-AES256-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AES(256) Mac=SHA256 +DHE-RSA-AES256-SHA SSLv3 Kx=DH Au=RSA Enc=AES(256) Mac=SHA1 ECDHE-RSA-AES128-SHA256 TLSv1.2 Kx=ECDH Au=RSA Enc=AES(128) Mac=SHA256 ECDHE-ECDSA-AES128-SHA256 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AES(128) Mac=SHA256 ECDHE-RSA-AES128-SHA SSLv3 Kx=ECDH Au=RSA Enc=AES(128) Mac=SHA1 ECDHE-ECDSA-AES128-SHA SSLv3 Kx=ECDH Au=ECDSA Enc=AES(128) Mac=SHA1 -SRP-DSS-AES-128-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=AES(128) Mac=SHA1 -SRP-RSA-AES-128-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=AES(128) Mac=SHA1 -DHE-DSS-AES128-GCM-SHA256 TLSv1.2 Kx=DH Au=DSS Enc=AESGCM(128) Mac=AEAD -DHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AESGCM(128) Mac=AEAD -DHE-RSA-AES128-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AES(128) Mac=SHA256 -DHE-DSS-AES128-SHA256 TLSv1.2 Kx=DH Au=DSS Enc=AES(128) Mac=SHA256 -DHE-RSA-AES128-SHA SSLv3 Kx=DH Au=RSA Enc=AES(128) Mac=SHA1 -DHE-DSS-AES128-SHA SSLv3 Kx=DH Au=DSS Enc=AES(128) Mac=SHA1 -DHE-RSA-SEED-SHA SSLv3 Kx=DH Au=RSA Enc=SEED(128) Mac=SHA1 -DHE-DSS-SEED-SHA SSLv3 Kx=DH Au=DSS Enc=SEED(128) Mac=SHA1 -DHE-RSA-CAMELLIA128-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(128) Mac=SHA1 -DHE-DSS-CAMELLIA128-SHA SSLv3 Kx=DH Au=DSS Enc=Camellia(128) Mac=SHA1 -ECDH-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AESGCM(128) Mac=AEAD -ECDH-ECDSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AESGCM(128) Mac=AEAD ECDH-RSA-AES128-SHA256 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AES(128) Mac=SHA256 ECDH-ECDSA-AES128-SHA256 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AES(128) Mac=SHA256 ECDH-RSA-AES128-SHA SSLv3 Kx=ECDH/RSA Au=ECDH Enc=AES(128) Mac=SHA1 ECDH-ECDSA-AES128-SHA SSLv3 Kx=ECDH/ECDSA Au=ECDH Enc=AES(128) Mac=SHA1 +DHE-RSA-AES128-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AES(128) Mac=SHA256 +DHE-RSA-AES128-SHA SSLv3 Kx=DH Au=RSA Enc=AES(128) Mac=SHA1 +ECDHE-RSA-DES-CBC3-SHA SSLv3 Kx=ECDH Au=RSA Enc=3DES(168) Mac=SHA1 +ECDHE-ECDSA-DES-CBC3-SHA SSLv3 Kx=ECDH Au=ECDSA Enc=3DES(168) Mac=SHA1 +ECDH-RSA-DES-CBC3-SHA SSLv3 Kx=ECDH/RSA Au=ECDH Enc=3DES(168) Mac=SHA1 +ECDH-ECDSA-DES-CBC3-SHA SSLv3 Kx=ECDH/ECDSA Au=ECDH Enc=3DES(168) Mac=SHA1 +DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(256) Mac=SHA1 +EDH-RSA-DES-CBC3-SHA SSLv3 Kx=DH Au=RSA Enc=3DES(168) Mac=SHA1 +DHE-RSA-CAMELLIA128-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(128) Mac=SHA1 +AES256-GCM-SHA384 TLSv1.2 Kx=RSA Au=RSA Enc=AESGCM(256) Mac=AEAD AES128-GCM-SHA256 TLSv1.2 Kx=RSA Au=RSA Enc=AESGCM(128) Mac=AEAD +AES256-SHA256 TLSv1.2 Kx=RSA Au=RSA Enc=AES(256) Mac=SHA256 +AES256-SHA SSLv3 Kx=RSA Au=RSA Enc=AES(256) Mac=SHA1 AES128-SHA256 TLSv1.2 Kx=RSA Au=RSA Enc=AES(128) Mac=SHA256 AES128-SHA SSLv3 Kx=RSA Au=RSA Enc=AES(128) Mac=SHA1 -SEED-SHA SSLv3 Kx=RSA Au=RSA Enc=SEED(128) Mac=SHA1 +CAMELLIA256-SHA SSLv3 Kx=RSA Au=RSA Enc=Camellia(256) Mac=SHA1 +DES-CBC3-SHA SSLv3 Kx=RSA Au=RSA Enc=3DES(168) Mac=SHA1 CAMELLIA128-SHA SSLv3 Kx=RSA Au=RSA Enc=Camellia(128) Mac=SHA1 -PSK-AES128-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=AES(128) Mac=SHA1 ECDHE-RSA-RC4-SHA SSLv3 Kx=ECDH Au=RSA Enc=RC4(128) Mac=SHA1 ECDHE-ECDSA-RC4-SHA SSLv3 Kx=ECDH Au=ECDSA Enc=RC4(128) Mac=SHA1 ECDH-RSA-RC4-SHA SSLv3 Kx=ECDH/RSA Au=ECDH Enc=RC4(128) Mac=SHA1 ECDH-ECDSA-RC4-SHA SSLv3 Kx=ECDH/ECDSA Au=ECDH Enc=RC4(128) Mac=SHA1 RC4-SHA SSLv3 Kx=RSA Au=RSA Enc=RC4(128) Mac=SHA1 -PSK-RC4-SHA SSLv3 Kx=PSK Au=PSK Enc=RC4(128) Mac=SHA1 Here's the same diff but using sorted order, so only showing ciphers that were added/removed: Sorted diff: --- standard-sorted.txt 2014-03-21 13:17:14.307181546 +0100 +++ donald-sorted.txt 2014-03-21 13:17:14.307181546 +0100 @@ -5,28 +5,18 @@ AES256-GCM-SHA384 TLSv1.2 Kx=RSA AES256-SHA256 TLSv1.2 Kx=RSA Au=RSA Enc=AES(256) Mac=SHA256 AES256-SHA SSLv3 Kx=RSA Au=RSA Enc=AES(256) Mac=SHA1 CAMELLIA128-SHA SSLv3 Kx=RSA Au=RSA Enc=Camellia(128) Mac=SHA1 CAMELLIA256-SHA SSLv3 Kx=RSA Au=RSA Enc=Camellia(256) Mac=SHA1 DES-CBC3-SHA SSLv3 Kx=RSA Au=RSA Enc=3DES(168) Mac=SHA1 -DHE-DSS-AES128-GCM-SHA256 TLSv1.2 Kx=DH Au=DSS Enc=AESGCM(128) Mac=AEAD -DHE-DSS-AES128-SHA256 TLSv1.2 Kx=DH Au=DSS Enc=AES(128) Mac=SHA256 -DHE-DSS-AES128-SHA SSLv3 Kx=DH Au=DSS Enc=AES(128) Mac=SHA1 -DHE-DSS-AES256-GCM-SHA384 TLSv1.2 Kx=DH Au=DSS Enc=AESGCM(256) Mac=AEAD -DHE-DSS-AES256-SHA256 TLSv1.2 Kx=DH Au=DSS Enc=AES(256) Mac=SHA256 -DHE-DSS-AES256-SHA SSLv3 Kx=DH Au=DSS Enc=AES(256) Mac=SHA1 -DHE-DSS-CAMELLIA128-SHA SSLv3 Kx=DH Au=DSS Enc=Camellia(128) Mac=SHA1 -DHE-DSS-CAMELLIA256-SHA SSLv3 Kx=DH Au=DSS Enc=Camellia(256) Mac=SHA1 -DHE-DSS-SEED-SHA SSLv3 Kx=DH Au=DSS Enc=SEED(128) Mac=SHA1 DHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AESGCM(128) Mac=AEAD DHE-RSA-AES128-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AES(128) Mac=SHA256 DHE-RSA-AES128-SHA SSLv3 Kx=DH Au=RSA Enc=AES(128) Mac=SHA1 DHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=DH Au=RSA Enc=AESGCM(256) Mac=AEAD DHE-RSA-AES256-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AES(256) Mac=SHA256 DHE-RSA-AES256-SHA SSLv3 Kx=DH Au=RSA Enc=AES(256) Mac=SHA1 DHE-RSA-CAMELLIA128-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(128) Mac=SHA1 DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(256) Mac=SHA1 -DHE-RSA-SEED-SHA SSLv3 Kx=DH Au=RSA Enc=SEED(128) Mac=SHA1 ECDH-ECDSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AESGCM(128) Mac=AEAD ECDH-ECDSA-AES128-SHA256 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AES(128) Mac=SHA256 ECDH-ECDSA-AES128-SHA SSLv3 Kx=ECDH/ECDSA Au=ECDH Enc=AES(128) Mac=SHA1 ECDH-ECDSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AESGCM(256) Mac=AEAD ECDH-ECDSA-AES256-SHA384 TLSv1.2 Kx=ECDH/ECDSA Au=ECDH Enc=AES(256) Mac=SHA384 @@ -55,19 +45,7 @@ ECDH-RSA-AES128-SHA SSLv3 Kx=ECDH/RS ECDH-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AESGCM(256) Mac=AEAD ECDH-RSA-AES256-SHA384 TLSv1.2 Kx=ECDH/RSA Au=ECDH Enc=AES(256) Mac=SHA384 ECDH-RSA-AES256-SHA SSLv3 Kx=ECDH/RSA Au=ECDH Enc=AES(256) Mac=SHA1 ECDH-RSA-DES-CBC3-SHA SSLv3 Kx=ECDH/RSA Au=ECDH Enc=3DES(168) Mac=SHA1 ECDH-RSA-RC4-SHA SSLv3 Kx=ECDH/RSA Au=ECDH Enc=RC4(128) Mac=SHA1 -EDH-DSS-DES-CBC3-SHA SSLv3 Kx=DH Au=DSS Enc=3DES(168) Mac=SHA1 EDH-RSA-DES-CBC3-SHA SSLv3 Kx=DH Au=RSA Enc=3DES(168) Mac=SHA1 -PSK-3DES-EDE-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=3DES(168) Mac=SHA1 -PSK-AES128-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=AES(128) Mac=SHA1 -PSK-AES256-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=AES(256) Mac=SHA1 -PSK-RC4-SHA SSLv3 Kx=PSK Au=PSK Enc=RC4(128) Mac=SHA1 RC4-SHA SSLv3 Kx=RSA Au=RSA Enc=RC4(128) Mac=SHA1 -SEED-SHA SSLv3 Kx=RSA Au=RSA Enc=SEED(128) Mac=SHA1 -SRP-DSS-3DES-EDE-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=3DES(168) Mac=SHA1 -SRP-DSS-AES-128-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=AES(128) Mac=SHA1 -SRP-DSS-AES-256-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=AES(256) Mac=SHA1 -SRP-RSA-3DES-EDE-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=3DES(168) Mac=SHA1 -SRP-RSA-AES-128-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=AES(128) Mac=SHA1 -SRP-RSA-AES-256-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=AES(256) Mac=SHA1 It shows the effect of the additional !DSS - which I don't understand; DSA is part of the X.509 standard, so it's removing support will break compatibility. Could you perhaps explain you're reasoning ? It also shows that by removing DEFAULT, you are not allowing other ciphers. PSK and SRP are not likely to be used by web servers. SEED doesn't appear to have wide spread use either, so leaving it out probably won't matter. Leaving those in doesn't hurt either. So modulo the DSS question I see your point about compatibility :-) Still, OpenSSL might add more ciphers or modes in the future and you'd automatically get those by using DEFAULT in the cipher string, so I'd opt for just adding !MD5 to the default cipher list, i.e. DEFAULT:!aNULL:!eNULL:!MD5:!LOW:!EXPORT:!SSLv2 With such a string, both servers and client get good compatibility, while keeping Python users reasonably safe per default and keeping the maintenance burden out of Python. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 13:50:12 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 12:50:12 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395406212.18.0.800456324687.issue18967@psf.upfronthosting.co.za> Brett Cannon added the comment: You lose chronology in the directory, but not necessarily in the output; if you sort based on first commit time then you retain the chronological ordering in the merge. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:08:44 2014 From: report at bugs.python.org (Alexandre JABORSKA) Date: Fri, 21 Mar 2014 13:08:44 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows In-Reply-To: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> Message-ID: <1395407324.65.0.697088244659.issue21006@psf.upfronthosting.co.za> Alexandre JABORSKA added the comment: I saw the "low level" part with the warning. But what I mean is that I found no clear indication on how to change default loop to allow asyncio.subprocess usage with Windows Python. I guessed : asyncio.set_event_loop(ProactorEventLoop()) but I'm not sure (it works for me). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:09:31 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 13:09:31 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395407371.51.0.359585676169.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: > It shows the effect of the additional !DSS - which I don't understand; > DSA is part of the X.509 standard, so it's removing support will break > compatibility. Could you perhaps explain you're reasoning ? Well DSA has problems with weak RNGs and consequently no CA that I'm aware of will even issue a DSS cert and I've never seen nor heard of anyone actually using them in practice. If it makes you feel better I can add DSS back in. > It also shows that by removing DEFAULT, you are not allowing other > ciphers. > PSK and SRP are not likely to be used by web servers. SEED doesn't appear > to have wide spread use either, so leaving it out probably won't matter. > Leaving those in doesn't hurt either. I'm pretty sure you can't even use PSK or SRP using the stdlib ssl module, I didn't explicitly exclude them though. It's just a side effect of specifying ECDH, DH, and RSA explicitly. > So modulo the DSS question I see your point about compatibility :-) I've uploaded a new patch that removes the !DSS from the default ciphers. Here's the diff from the original default string (with the added !MD5) and my new patch's default string > DHE-DSS-SEED-SHA SSLv3 Kx=DH Au=DSS Enc=SEED(128) Mac=SHA1 > DHE-RSA-SEED-SHA SSLv3 Kx=DH Au=RSA Enc=SEED(128) Mac=SHA1 > IDEA-CBC-SHA SSLv3 Kx=RSA Au=RSA Enc=IDEA(128) Mac=SHA1 > PSK-3DES-EDE-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=3DES(168) Mac=SHA1 > PSK-AES128-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=AES(128) Mac=SHA1 > PSK-AES256-CBC-SHA SSLv3 Kx=PSK Au=PSK Enc=AES(256) Mac=SHA1 > PSK-RC4-SHA SSLv3 Kx=PSK Au=PSK Enc=RC4(128) Mac=SHA1 > SEED-SHA SSLv3 Kx=RSA Au=RSA Enc=SEED(128) Mac=SHA1 > SRP-DSS-3DES-EDE-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=3DES(168) Mac=SHA1 > SRP-DSS-AES-128-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=AES(128) Mac=SHA1 > SRP-DSS-AES-256-CBC-SHA SSLv3 Kx=SRP Au=DSS Enc=AES(256) Mac=SHA1 > SRP-RSA-3DES-EDE-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=3DES(168) Mac=SHA1 > SRP-RSA-AES-128-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=AES(128) Mac=SHA1 > SRP-RSA-AES-256-CBC-SHA SSLv3 Kx=SRP Au=RSA Enc=AES(256) Mac=SHA1 > Still, OpenSSL might add more ciphers or modes in the future > and you'd automatically get those by using DEFAULT in the cipher > string, so I'd opt for just adding !MD5 to the default cipher list, > i.e. > DEFAULT:!aNULL:!eNULL:!MD5:!LOW:!EXPORT:!SSLv2 > With such a string, both servers and client get good compatibility, > while keeping Python users reasonably safe per default and > keeping the maintenance burden out of Python. The (newly uploaded) cipher string is still better because it includes a priority that is import. It prioritizes: PFS > Non PFS but Secure > Non PFS Secure Slow > Security Problematic but for Compatibility This is important especially in the modern age of bulk data collection. It will still pick up new HIGH ciphers added by OpenSSL without any changes made to Python itself. This is better than a blacklist approach because it'd be easy for OpenSSL to add something else bad to DEFAULT that didn't get caught by !aNULL:!eNULL:!MD5:!LOW:!EXPORT:!SSLv2. ---------- Added file: http://bugs.python.org/file34548/better-ciphers-dss.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:11:11 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 13:11:11 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395407471.91.0.549271962422.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I think the proposed cipher string is still overly complicated and tedious to maintain. The following seems to achieve similar results: 'EECDH+AESGCM:DH+AESGCM:ECDH:DH:HIGH:!aNULL:!eNULL:!MD5:!DSS:!LOW:!EXPORT' Also, as Marc-Andr? points out, we probably shouldn't ban RC4 even from the so-called "restricted ciphers". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:13:20 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 13:13:20 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395407600.08.0.228770912332.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > I'm pretty sure you can't even use PSK or SRP using the stdlib ssl > module, I > didn't explicitly exclude them though. This is true. There are issues open, though: issue 11943 and issue 19084. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:14:05 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 13:14:05 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395407645.76.0.0842558857608.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (oh, I missed the part where Marc-Andr? suggested not to drop DSS; this should also be removed from my cipher string proposal) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:16:27 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 13:16:27 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395407787.06.0.461598052403.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: As I said earlier Antoine, doing that puts PFS RC4 before non PFS AES. That isn't good because RC4 key stream bias makes it extremely fragile. RC4 needs to be in the default ciphers for compatibility sake but it should be dead last so that it's only used as a last ditch effort because it should *not* be considered generally secure anymore. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:21:50 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 13:21:50 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395408110.69.0.878765046176.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: With regard to PSK and SRP. Seeing as how Python doesn't currently support them, SRP had a patch that hasn't been worked on since 2011 and PSK doesn't have a patch at all that this cipher string shouldn't concern itself with something that Python might someday in the future gain support for. If someone comes along and adds PSK or SRP support they can adjust the cipher string in that patch, probably by adding the PSK or SRP ciphers conditionally when the parameters that are required for those ciphers are passed into wrap_socket, or maybe just all the time. Point being it shouldn't be a consideration now as adding it later is simple. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:32:10 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 13:32:10 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395408110.69.0.878765046176.issue20995@psf.upfronthosting.co.za> Message-ID: <532C3F56.6040903@free.fr> Antoine Pitrou added the comment: > With regard to PSK and SRP. Seeing as how Python doesn't currently support them, SRP had a patch that hasn't been worked on since 2011 and PSK doesn't have a patch at all that this cipher string shouldn't concern itself with something that Python might someday in the future gain support for. I didn't say otherwise. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:32:44 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 13:32:44 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395408764.21.0.126194159294.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Yup :) Just being explicit in that! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:38:22 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 21 Mar 2014 13:38:22 +0000 Subject: [issue20344] subprocess.check_output() docs misrepresent what shell=True does In-Reply-To: <1390400705.04.0.503333173013.issue20344@psf.upfronthosting.co.za> Message-ID: <1395409102.78.0.769665868365.issue20344@psf.upfronthosting.co.za> R. David Murray added the comment: Thanks Tuomas, but we don't have any consensus that that kind of change will be accepted. It's just my opinion that it should be...and if it was, it would have to start with a deprecation, not raising an exception. What we need as a patch for this issue is a documentation patch explaining why using shell=True with a list is a bad idea in the 'frequently used arguments' section. The paragraph about 'args' in the frequently used arguments section should say something like 'using shell=True with a list containing more than one element does not currently raise an error, but it will not do what you expect; only the first element of the list will be executed on unix, and on windows the quoting is likely to be incorrect. See the Popen constructor documentation below for a more precise description.' (You can see why I think this usage should be deprecated, I hope ;) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:39:07 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 13:39:07 +0000 Subject: [issue19995] %c, %o, %x, %X accept non-integer values instead of raising an exception In-Reply-To: <1387189744.09.0.921617360417.issue19995@psf.upfronthosting.co.za> Message-ID: <3fr5gG0D66z7LjR@mail.python.org> Roundup Robot added the comment: New changeset e266525c9294 by Ethan Furman in branch 'default': Issue19995: more informative error message; spelling corrections; use operator.mod instead of __mod__ http://hg.python.org/cpython/rev/e266525c9294 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:44:45 2014 From: report at bugs.python.org (Dillon Aumiller) Date: Fri, 21 Mar 2014 13:44:45 +0000 Subject: [issue11380] Improve reporting of broken stdout pipe during interpreter shutdown In-Reply-To: <1299115966.12.0.337666295395.issue11380@psf.upfronthosting.co.za> Message-ID: <1395409485.04.0.432197139457.issue11380@psf.upfronthosting.co.za> Changes by Dillon Aumiller : ---------- nosy: +daumiller _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 14:56:13 2014 From: report at bugs.python.org (Ram Rachum) Date: Fri, 21 Mar 2014 13:56:13 +0000 Subject: [issue21007] List of development releases in PEPs like 429 should be links to download pages Message-ID: <1395410173.95.0.4047767973.issue21007@psf.upfronthosting.co.za> Changes by Ram Rachum : ---------- assignee: docs at python components: Documentation nosy: cool-RR, docs at python priority: normal severity: normal status: open title: List of development releases in PEPs like 429 should be links to download pages type: behavior versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:08:34 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Fri, 21 Mar 2014 14:08:34 +0000 Subject: [issue21007] List of development releases in PEPs like 429 should be links to download pages Message-ID: <1395410914.19.0.885357415435.issue21007@psf.upfronthosting.co.za> New submission from Benjamin Peterson: I disagree. They are easy enough to find on the website. Easier than the release schedule I hope! Of course, RMs are welcome to link to the download page if they want, but we needn't require it. ---------- nosy: +benjamin.peterson resolution: -> rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:12:58 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Fri, 21 Mar 2014 14:12:58 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <1395411178.85.0.247264222807.issue21000@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Very nice, but your help message still doesn't explain what json.tool does. :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:15:30 2014 From: report at bugs.python.org (Tal Einat) Date: Fri, 21 Mar 2014 14:15:30 +0000 Subject: [issue13630] IDLE: Find(ed) text is not highlighted while dialog box is open In-Reply-To: <1324260829.97.0.644849663035.issue13630@psf.upfronthosting.co.za> Message-ID: <1395411330.34.0.260217615759.issue13630@psf.upfronthosting.co.za> Tal Einat added the comment: I"m considering updating SearchBar and posting a patch. Marco, any chance you could detail the quirks and bugs you experienced when using SearchBar? ---------- nosy: +taleinat _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:27:05 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 14:27:05 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <1395412025.64.0.242504593804.issue21000@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Perhaps this thing should use argparse? ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:32:55 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Fri, 21 Mar 2014 14:32:55 +0000 Subject: [issue19714] Add tests for importlib.machinery.WindowsRegistryFinder In-Reply-To: <1385139731.13.0.379714643713.issue19714@psf.upfronthosting.co.za> Message-ID: <1395412375.35.0.8657060536.issue19714@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Hello. Here's a patch for this issue. It tests only the conditions described by Eric. ---------- keywords: +patch nosy: +Claudiu.Popa Added file: http://bugs.python.org/file34549/issue19714.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:38:49 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 14:38:49 +0000 Subject: [issue21008] Update devinabox for Python 3.4 Message-ID: <1395412729.18.0.57595460397.issue21008@psf.upfronthosting.co.za> New submission from Brett Cannon: E.g. with pip included it makes setting up coverage.py easier. ---------- assignee: brett.cannon messages: 214371 nosy: brett.cannon priority: low severity: normal stage: needs patch status: open title: Update devinabox for Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:52:10 2014 From: report at bugs.python.org (Zachary Ware) Date: Fri, 21 Mar 2014 14:52:10 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395413530.66.0.354096360116.issue18967@psf.upfronthosting.co.za> Zachary Ware added the comment: R. David Murray wrote: > I want no script asking me questions. Post-facto errors for omissions are > fine (and if I have to positively say no in the input file, that's fine). > tkinter is right out. I have been planning a command line interface, something along the lines of `news.py --issue 12345 --section Core --message "Converted ham to spam"`. Of course, there would be short options as well. The interactive interface was just what I wrote first because it seemed easiest at the time :). Adding the command line part shouldn't be too hard with argparse, though; I'll see if I can do it this afternoon. > If you *also* want to make a script that asks questions (or even a tkinter > ap), that's fine, but it should not be the main interface, it should be a > wrapper. I'm fine with that. > One thing I really don't like about the separate file approach is that you > lose the obvious chronology. It's probably not a blocker, but it is > definitely a disadvantage. If we give the .news files names of the form "nnn-issuexxxxx.news" where 'nnn' is the number of .news files that already exist in the target folder (or the whole tree) and "-issuexxxxx" is only present if an issue number was given, chronology would be kept, though it might get a bit hairy merging between branches. It would be unlikely to have actual merge conflicts (unless your news entry wasn't linked to an issue), but might cause things to get a bit out of order. Assuming a satisfactory interface to give news.py the proper information and a good resolution to the chronology issue, how do you feel about the rest of the approach? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:52:19 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 14:52:19 +0000 Subject: [issue19165] Change formatter warning to DeprecationWarning in 3.5 In-Reply-To: <1381248780.95.0.467798670434.issue19165@psf.upfronthosting.co.za> Message-ID: <3fr7Hk4rHJz7Ljw@mail.python.org> Roundup Robot added the comment: New changeset 455e5385752a by Brett Cannon in branch 'default': Issue #19165: The formatter module graduates to full deprecation. http://hg.python.org/cpython/rev/455e5385752a ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 15:52:33 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 14:52:33 +0000 Subject: [issue19165] Change formatter warning to DeprecationWarning in 3.5 In-Reply-To: <1381248780.95.0.467798670434.issue19165@psf.upfronthosting.co.za> Message-ID: <1395413553.46.0.211078736122.issue19165@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:02:52 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 15:02:52 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <3fr7Wv5zQjz7LjR@mail.python.org> Roundup Robot added the comment: New changeset b5b81a3eb6e6 by Brett Cannon in branch '3.4': Issue #20884: Don't assume in importlib.__init__ that __file__ is http://hg.python.org/cpython/rev/b5b81a3eb6e6 New changeset 42ae7b2524a2 by Brett Cannon in branch 'default': Merge for issue #20884 http://hg.python.org/cpython/rev/42ae7b2524a2 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:03:33 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 15:03:33 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1395414213.81.0.036266132388.issue20884@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:10:37 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Fri, 21 Mar 2014 15:10:37 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1395414637.89.0.499837266252.issue20884@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: Thanks Brett! :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:24:27 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 15:24:27 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <3fr80p6BmRz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 395904f70d6a by Brett Cannon in branch 'default': Issue #20627: xmlrpc.client.ServerProxy is now a context manager. http://hg.python.org/cpython/rev/395904f70d6a ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:25:00 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 15:25:00 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1395415500.1.0.976350986707.issue20627@psf.upfronthosting.co.za> Brett Cannon added the comment: Thanks for the patch! ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:25:59 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Fri, 21 Mar 2014 15:25:59 +0000 Subject: [issue20627] Add context manager support to xmlrpc.client.ServerProxy In-Reply-To: <1392394782.44.0.253579633939.issue20627@psf.upfronthosting.co.za> Message-ID: <1395415559.27.0.414543695645.issue20627@psf.upfronthosting.co.za> Claudiu.Popa added the comment: My pleasure! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:32:59 2014 From: report at bugs.python.org (Nitika Agarwal) Date: Fri, 21 Mar 2014 15:32:59 +0000 Subject: [issue18566] In unittest.TestCase docs for setUp() and tearDown() don't mention AssertionError In-Reply-To: <1374901937.1.0.747872580847.issue18566@psf.upfronthosting.co.za> Message-ID: <1395415979.9.0.171339285749.issue18566@psf.upfronthosting.co.za> Nitika Agarwal added the comment: Hi, I am attaching a patch with the changes made as suggested by py.user. ---------- nosy: +nitika Added file: http://bugs.python.org/file34550/document18566.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:47:26 2014 From: report at bugs.python.org (Simon Jagoe) Date: Fri, 21 Mar 2014 15:47:26 +0000 Subject: [issue21009] Potential deadlock in concurrent futures when garbage collection occurs during Queue.get Message-ID: <1395416846.85.0.759574712799.issue21009@psf.upfronthosting.co.za> New submission from Simon Jagoe: At Enthought we have been tracking a deadlock in some code that turned out to be due to the following scenario: 0) There is some cyclic garbage that requires collection; an object in the garbage is referred to by a weakref with a callback 1) You have a lock that is acquired 2) While the lock is held, the garbage collector runs (on the same thread) 3) The weakref callback in (0) is called via the garbage collecter and the callback tries to acquire the same lock that was acquired in (1) Attached is a simple script that exercises the issue in Python 3.3. The script monkey-patches Queue.get to force garbage collection after acquiring the Queue.not_empty lock. ---------- components: Library (Lib) files: executor-hang.py messages: 214380 nosy: simon.jagoe priority: normal severity: normal status: open title: Potential deadlock in concurrent futures when garbage collection occurs during Queue.get type: behavior versions: Python 3.3, Python 3.4 Added file: http://bugs.python.org/file34551/executor-hang.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 16:47:58 2014 From: report at bugs.python.org (Mark Dickinson) Date: Fri, 21 Mar 2014 15:47:58 +0000 Subject: [issue21009] Potential deadlock in concurrent futures when garbage collection occurs during Queue.get In-Reply-To: <1395416846.85.0.759574712799.issue21009@psf.upfronthosting.co.za> Message-ID: <1395416878.64.0.15872582165.issue21009@psf.upfronthosting.co.za> Changes by Mark Dickinson : ---------- nosy: +mark.dickinson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:04:17 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Fri, 21 Mar 2014 16:04:17 +0000 Subject: [issue21010] asyncio doc typo Message-ID: <1395417857.61.0.236262518907.issue21010@psf.upfronthosting.co.za> New submission from Claudiu.Popa: There is an invalid item "meth:`resume_reading`". ---------- assignee: docs at python components: Documentation files: asyncio_doc_fix.patch keywords: patch messages: 214381 nosy: Claudiu.Popa, docs at python priority: normal severity: normal status: open title: asyncio doc typo versions: Python 3.5 Added file: http://bugs.python.org/file34552/asyncio_doc_fix.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:05:59 2014 From: report at bugs.python.org (Chris Farrow) Date: Fri, 21 Mar 2014 16:05:59 +0000 Subject: [issue21009] Potential deadlock in concurrent futures when garbage collection occurs during Queue.get In-Reply-To: <1395416846.85.0.759574712799.issue21009@psf.upfronthosting.co.za> Message-ID: <1395417959.51.0.101384164502.issue21009@psf.upfronthosting.co.za> Changes by Chris Farrow : ---------- nosy: +Chris.Farrow _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:08:10 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 16:08:10 +0000 Subject: [issue21008] Update devinabox for Python 3.4 In-Reply-To: <1395412729.18.0.57595460397.issue21008@psf.upfronthosting.co.za> Message-ID: <1395418090.63.0.838000342172.issue21008@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:16:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 16:16:21 +0000 Subject: [issue21005] asyncio.docs : asyncio.subprocess.DEVNULL doc inadequate In-Reply-To: <1395398560.63.0.792567362612.issue21005@psf.upfronthosting.co.za> Message-ID: <3fr98h2784z7LjR@mail.python.org> Roundup Robot added the comment: New changeset 230510d0cb92 by Victor Stinner in branch '3.4': Close #21005: Fix documentation of asyncio.subprocess.DEVNULL http://hg.python.org/cpython/rev/230510d0cb92 ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:16:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 16:16:21 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows In-Reply-To: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> Message-ID: <3fr98j0m31z7LjR@mail.python.org> Roundup Robot added the comment: New changeset ab0aa412fca2 by Victor Stinner in branch '3.4': Issue #21006: Fix subprocess example on Windows in asyncio doc http://hg.python.org/cpython/rev/ab0aa412fca2 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:17:39 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 21 Mar 2014 16:17:39 +0000 Subject: [issue21010] asyncio doc typo In-Reply-To: <1395417857.61.0.236262518907.issue21010@psf.upfronthosting.co.za> Message-ID: <3fr9BB4SWRz7LjR@mail.python.org> Roundup Robot added the comment: New changeset ef4f460e3c9e by Victor Stinner in branch '3.4': Close #21010: Fix typo in asyncio doc. Patch written by Claudiu Popa. http://hg.python.org/cpython/rev/ef4f460e3c9e New changeset 7761b3dff2e8 by Victor Stinner in branch 'default': (Merge 3.4) Close #21010: Fix typo in asyncio doc. Patch written by Claudiu http://hg.python.org/cpython/rev/7761b3dff2e8 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:18:09 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 21 Mar 2014 16:18:09 +0000 Subject: [issue21010] asyncio doc typo In-Reply-To: <1395417857.61.0.236262518907.issue21010@psf.upfronthosting.co.za> Message-ID: <1395418689.04.0.140376062688.issue21010@psf.upfronthosting.co.za> STINNER Victor added the comment: Fix applied, thanks. ---------- nosy: +haypo stage: committed/rejected -> _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:26:57 2014 From: report at bugs.python.org (Ram Rachum) Date: Fri, 21 Mar 2014 16:26:57 +0000 Subject: [issue21007] List of development releases in PEPs like 429 should be links to download pages In-Reply-To: <1395410914.19.0.885357415435.issue21007@psf.upfronthosting.co.za> Message-ID: <1395419217.75.0.895314442151.issue21007@psf.upfronthosting.co.za> Ram Rachum added the comment: I looked for it for 10 minutes but couldn't find the link. I ended up using a URL from an old script. I still don't know how I was supposed to find it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:34:18 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 16:34:18 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395419658.61.0.308214773805.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Ok, so I think the latest patch is mostly good but I don't understand why the "restricted ciphers" (again, misnomer) would ban RC4 (and DSS?). These are the ciphers used by higher-level client libs, and connection failures will confuse the hell out of people. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:38:11 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Fri, 21 Mar 2014 16:38:11 +0000 Subject: [issue19714] Add tests for importlib.machinery.WindowsRegistryFinder In-Reply-To: <1385139731.13.0.379714643713.issue19714@psf.upfronthosting.co.za> Message-ID: <1395419891.71.0.705490559979.issue19714@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34553/issue19714.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:45:16 2014 From: report at bugs.python.org (Hristo Venev) Date: Fri, 21 Mar 2014 16:45:16 +0000 Subject: [issue21011] PyArg_ParseTupleAndKeywords doesn't take const char *keywords[] Message-ID: <1395420316.16.0.247771357348.issue21011@psf.upfronthosting.co.za> New submission from Hristo Venev: This really annoys me. I have to store the literals in char[] and then make a char*[] from them. It would be better if a simple array of string literals could be used. It would also require less data space because string literals could be merged by the compiler. I don't know why PyArg_ParseTupleAndKeywords would ever modify the keywords array so it makes absolutely no sense to me for the array not to be const char*[]. In all cases I have seen PyArg_ParseTupleAndKeywords being used string literals were converted to char* (dropping const) which is far far worse than inefficient code. ---------- components: Extension Modules messages: 214388 nosy: h.venev priority: normal severity: normal status: open title: PyArg_ParseTupleAndKeywords doesn't take const char *keywords[] type: resource usage versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:56:33 2014 From: report at bugs.python.org (Zachary Ware) Date: Fri, 21 Mar 2014 16:56:33 +0000 Subject: [issue21001] Python 3.4 MSI installer doesn't work In-Reply-To: <1395359938.82.0.179552103299.issue21001@psf.upfronthosting.co.za> Message-ID: <1395420993.62.0.0352798831325.issue21001@psf.upfronthosting.co.za> Zachary Ware added the comment: I've used the same installer on multiple machines with no problems, as have many others; this leads me to believe that there is no problem with the MSI :) Did you use the same MSI file on both machines? Try re-downloading, or checking the size and md5sum of the file (both are listed on the download page). And no, there is no simple way to make an .exe installer. I'm unconvinced that it would fix your problem anyway; why would that make a difference? Your problem here is better discussed on python-list or python-win32; I'm closing this issue. If you can point out a legitimate bug with steps to reproduce the problem, please reopen. ---------- nosy: +zach.ware resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 17:59:22 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 16:59:22 +0000 Subject: [issue21012] Figure out how to best leverage pip in devinabox Message-ID: <1395421162.45.0.220152918386.issue21012@psf.upfronthosting.co.za> New submission from Brett Cannon: Probably the most complicated bit now for using devinabox is building the various bits of docs in a way that doesn't require mucking with the system python: * Having Python built * Creating a venv * Installing sphinx * Running the requisite Makefile with the proper envvar overridden to point to the venv I see a couple of ways of handling this: * Assume people know how to do the above * Verbally instruct people on how to do these steps * Provide a requirements.txt file for sphinx and coverage -- two birds w/ one stone =) -- and instruct on how to install from that * Provide a setup_venv script and then instruct on the doc building * Provide a build.py script which takes named commands like 'docs', 'peps', etc. and then does the right thing automatically There is also the question of whether any of this should make its way up into the devguide, etc. My gut says that we should rename README to SPRINT_LEADERS and then provide a README for the sprint participants which lays out the commands along with comments on where to learn more about what's going on. We don't have to advertise that the doc is actually a shell script that we can use to verify the steps are all correct. =) This way they have to grasp the concept of how to build, make a venv, use pip, etc. We can also make sure that there are no documentation holes outside of devinabox for any one step. Another way to utilize pip is to use it to download all the files necessary to build the docs and get coverage so that offline installations can occur. Not sure what's the easiest way to make pip just download projects and their deps in a way that allows for easily pointing pip at something and say "install from here", but I suspect there's a way (using just wheels is a little tricky as markupsafe has an accelerator and coverage has to be compiled). IOW how do we get contributors using venv and pip effectively w/o training them only on how to do things in a devinabox instance? ---------- messages: 214390 nosy: brett.cannon, ncoghlan, r.david.murray priority: low severity: normal stage: needs patch status: open title: Figure out how to best leverage pip in devinabox _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 18:03:00 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Fri, 21 Mar 2014 17:03:00 +0000 Subject: [issue10141] SocketCan support In-Reply-To: <1395399740.15.0.0169249200613.issue10141@psf.upfronthosting.co.za> Message-ID: Charles-Fran?ois Natali added the comment: > That AF_CAN was undefined (even though HAVE_LINUX_CAN_H is). This is on Ubuntu Jaunty, which I use for my Python core development. How dear... The latest change should be OK. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 18:42:42 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 17:42:42 +0000 Subject: [issue21012] Figure out how to best leverage pip in devinabox In-Reply-To: <1395421162.45.0.220152918386.issue21012@psf.upfronthosting.co.za> Message-ID: <1395423762.51.0.453767303346.issue21012@psf.upfronthosting.co.za> Donald Stufft added the comment: Right now you can do ``pip install --download some/path --no-use-wheel `` and then ``pip install --no-index --find-links some/path `` In the future that'll be ``pip download`` instead probably. ---------- nosy: +dstufft _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 18:56:57 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 17:56:57 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395424617.39.0.382437341994.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Note: The RC4 and DSS exclusion existed previously on the restricted ciphers so we'd have to ask Christian why he did that. For me personally the restricted ciphers are intended to be best practice ciphers and that means no RC4. DSS here I'm kind of meh about the same way I was for the default ciphers. DSA has historically had problems with weak RNGs and as far as I'm aware no CA's actually issue DSS certificates. But I mostly left !DSS in the restricted set because Christian had it in originally. This might be a case where to really do "best practices" we need to diverge between client and server. For a server I definitely think putting RC4 in the cipher string is a bad thing. For clients it is not the greatest thing but it more closely matches what browsers do because there are a few services here and there which only expose RC4. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 18:57:56 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 17:57:56 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395424676.86.0.551160757114.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Forgot to add! If you think splitting between "restricted" server and client ciphers I can split them like that and upload a new patch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:03:38 2014 From: report at bugs.python.org (Berker Peksag) Date: Fri, 21 Mar 2014 18:03:38 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <1395425018.16.0.446319980404.issue21000@psf.upfronthosting.co.za> Berker Peksag added the comment: Here's a new patch. Changes: - Updated the output of -h option - Added documentation - Switched to argparse ---------- Added file: http://bugs.python.org/file34554/issue21000_v2.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:22:03 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 18:22:03 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395424676.86.0.551160757114.issue20995@psf.upfronthosting.co.za> Message-ID: <1395426121.2312.0.camel@fsol> Antoine Pitrou added the comment: > Forgot to add! If you think splitting between "restricted" server and > client ciphers I can split them like that and upload a new patch. I was about to open a separate issue for the server side. How about restricting this issue to client usage? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:31:26 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 21 Mar 2014 18:31:26 +0000 Subject: [issue18378] locale.getdefaultlocale() fails on Mac OS X with default language set to English In-Reply-To: <1373113143.69.0.513997485887.issue18378@psf.upfronthosting.co.za> Message-ID: <1395426686.7.0.345737901888.issue18378@psf.upfronthosting.co.za> Ned Deily added the comment: Ronald or Dmitry, can you elaborate under what conditions you start your login shell on 10.9? I cannot reproduce the behavior you observe. With 10.9 Terminal.app and the default language settings in System Preferences and with the default Terminal.app preferences, specifically Settings -> (Profile) -> Advanced -> Character encoding -> Unicode (UTF-8) and "Set LANG environment variable on startup" checked, login sessions have LANG=en_US.UTF-8 defined and LC_CTYPE is not defined at all. Are you sure that isn't begin created by a shell profile somewhere? (I can't check earlier OS X releases at the moment.) That said, I agree that, if OS X accepts "UTF-8" as a valid locale, the locale module should, too. ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:33:44 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 21 Mar 2014 18:33:44 +0000 Subject: [issue20999] setlocale, getlocale succession --> ValueError or (None, None) In-Reply-To: <1395341408.25.0.421765471202.issue20999@psf.upfronthosting.co.za> Message-ID: <1395426824.4.0.78016294852.issue20999@psf.upfronthosting.co.za> Ned Deily added the comment: OK, let's close this issue as a duplicate of Issue18378 and continue the discussion there. ---------- resolution: works for me -> duplicate status: open -> closed superseder: -> locale.getdefaultlocale() fails on Mac OS X with default language set to English _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:36:07 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 18:36:07 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1395426967.64.0.749108408211.issue20942@psf.upfronthosting.co.za> Brett Cannon added the comment: Here is a patch to change PyImport_ImportFrozenModuleObject() to not set __file__. Had to refactor some things as PyImport_ExecCodeModuleObject() was setting __file__ no matter what, so to avoid it even being used during import I had to change some things. ---------- keywords: +patch stage: test needed -> patch review Added file: http://bugs.python.org/file34555/no_frozen__file__.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:40:03 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 18:40:03 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395427203.8.0.209341527827.issue16047@psf.upfronthosting.co.za> Brett Cannon added the comment: Did you want to update your patch for Python 3.4 and 3.5, Meador? ---------- versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:46:22 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 18:46:22 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395427582.8.0.0794976251861.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Not sure what you mean by client issue. Do you mean to keep RC4? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:50:01 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 18:50:01 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395427801.37.0.0240793697344.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Which "client issue"? Sorry, I've lost track :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:52:46 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 18:52:46 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395427966.86.0.384115471333.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Er, I typed issue and meant usage. Right now the only difference between restricted ciphers and the default ciphers is restricted ciphers have no RC4 and no DSS. You wanted this issue limited to client changes and I'm not sure how to do that without enabling RC4/DSS for servers (which is a regression in the security of the restricted ciphers). I think if we want to make restricted ciphers apply only for servers that's OK but as this ticket doesn't change the restrictions (other than omitting SRP/PSK and SEED/IDEA) that there's no changes to be made here, it should be accepted and then another ticket for restricting the restricted ciphers to servers only? Or what did you have in mind? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 19:55:13 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 18:55:13 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395427966.86.0.384115471333.issue20995@psf.upfronthosting.co.za> Message-ID: <1395428111.2312.5.camel@fsol> Antoine Pitrou added the comment: > Er, I typed issue and meant usage. Right now the only difference > between restricted ciphers and the default ciphers is restricted > ciphers have no RC4 and no DSS. You wanted this issue limited to > client changes and I'm not sure how to do that without enabling > RC4/DSS for servers (which is a regression in the security of the > restricted ciphers). Hmm, fair enough, let's change them all at once here. Also, since "restricted ciphers" aren't actually used by stdlib modules, I changed my mind and think it's ok to disable RC4 and DSS :-) I'll still open another issue for server-specific configuration: not the ciphers, but other stuff. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 20:07:46 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 19:07:46 +0000 Subject: [issue21013] server-specific SSL context configuration Message-ID: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> New submission from Antoine Pitrou: Currently, create_default_context() doesn't do anything special for server use. It seems the configuration could be improved, though: - PROTOCOL_TLSv1 is suboptimal for servers: a "TLSv1" server can't accept a TLSv1.2 client, but a "SSLv23" server will; so we should use PROTOCOL_SSLv23 (!) - we could enable ECDH by calling SSLContext.set_ecdh_curve() ---------- components: Library (Lib) messages: 214405 nosy: christian.heimes, dstufft, pitrou priority: normal severity: normal status: open title: server-specific SSL context configuration type: enhancement versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 20:07:56 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 19:07:56 +0000 Subject: [issue20421] expose SSL socket protocol version In-Reply-To: <1390927014.41.0.169425093715.issue20421@psf.upfronthosting.co.za> Message-ID: <1395428876.93.0.246736291589.issue20421@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +dstufft _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 20:08:09 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 21 Mar 2014 19:08:09 +0000 Subject: [issue21007] List of development releases in PEPs like 429 should be links to download pages In-Reply-To: <1395410914.19.0.885357415435.issue21007@psf.upfronthosting.co.za> Message-ID: <1395428889.11.0.727033909277.issue21007@psf.upfronthosting.co.za> Ned Deily added the comment: AFAIK, traditionally, there have not been separate download pages for each pre-release of a new feature (e.g. 3.4.0) or maintenance (e.g. 3.3.5) release. The usual practice has been to create *one* release page at the usual URI (e.g. https://www.python.org/download/releases/3.3.5) for the first pre-release (alpha, beta, or rc) and then update the contents of that page for each subsequent pre-release through the final release. The download links for the bits of earlier pre-releases are replaced on the page by those of later pre-releases or the final release. Thus, even though the pre-release bits are still available to download at their original URIs, the links to them are no longer provided on a download page. With the transition to the new python.org website near the end of the 3.4.0 release cycle, there were some experiments and changes in process. In particular, separate download pages *were* created for 3.4.0rc{1,2,3} but not for earlier pre-releases of 3.4.0. There is no guarantee at the moment that that will happen again for future releases. If it is important that there be download links for pre-release bits, the release process needs to change and someone would need to go back and re-create those for previous releases somewhere. ---------- nosy: +ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 20:08:24 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 19:08:24 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1395428904.84.0.0270732196885.issue20913@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +dstufft _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 20:19:06 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 19:19:06 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395429546.76.0.296702813074.issue21013@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (also perhaps enable OP_CIPHER_SERVER_PREFERENCE, although it seems it could cause interoperability problems with some clients) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 20:21:52 2014 From: report at bugs.python.org (Donald Stufft) Date: Fri, 21 Mar 2014 19:21:52 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395429712.51.0.580428893645.issue21013@psf.upfronthosting.co.za> Donald Stufft added the comment: Nah it should be fine to enable that, and it's preferable to do so. The server selects the cipher anyways in the TLS handshake. That just tells the server to prefer it's list for precedence and not the client list. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 20:34:34 2014 From: report at bugs.python.org (Zachary Ware) Date: Fri, 21 Mar 2014 19:34:34 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395430474.39.0.448081790273.issue17846@psf.upfronthosting.co.za> Zachary Ware added the comment: No, 3.4 uses VS 2010. Your patch changes the line from "hg update 3.4" to "hg update 3.3", which is not a legitimate change, in fact it undoes a change that ?ric Araujo just made. With the release of 3.4.0, 3.4 became the current maintenance branch and 3.3 moved into security fix only mode, so we want the devguide discussion of maintenance branches to deal with 3.4. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 20:40:58 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 21 Mar 2014 19:40:58 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395430858.78.0.224523437947.issue17621@psf.upfronthosting.co.za> Brett Cannon added the comment: New patch that includes docs and integrates the tests. If someone who understands import can look it over and give me an LGTM that would be appreciated. ---------- Added file: http://bugs.python.org/file34556/lazy_loader.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 21:34:25 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Fri, 21 Mar 2014 20:34:25 +0000 Subject: [issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze In-Reply-To: <1394468030.15.0.192227739072.issue20884@psf.upfronthosting.co.za> Message-ID: <1395434065.35.0.8301469696.issue20884@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- stage: -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 21:48:10 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 21 Mar 2014 20:48:10 +0000 Subject: [issue19995] %c, %o, %x, %X accept non-integer values instead of raising an exception In-Reply-To: <1387189744.09.0.921617360417.issue19995@psf.upfronthosting.co.za> Message-ID: <1395434890.63.0.810768979294.issue19995@psf.upfronthosting.co.za> Ethan Furman added the comment: Final status: 3.4 -> DeprecationWarning 3.5 -> TypeError ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 22:38:49 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 21 Mar 2014 21:38:49 +0000 Subject: [issue13630] IDLE: Find(ed) text is not highlighted while dialog box is open In-Reply-To: <1324260829.97.0.644849663035.issue13630@psf.upfronthosting.co.za> Message-ID: <1395437929.68.0.818109873521.issue13630@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 22:51:50 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 21 Mar 2014 21:51:50 +0000 Subject: [issue20956] tokenize module claims tokenize.tokenize returns namedtuple, but it doesn't In-Reply-To: <1395057365.37.0.876415448459.issue20956@psf.upfronthosting.co.za> Message-ID: <1395438710.86.0.690982705478.issue20956@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 23:09:31 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 21 Mar 2014 22:09:31 +0000 Subject: [issue10240] dict.update.__doc__ is misleading In-Reply-To: <1288406048.13.0.615215732385.issue10240@psf.upfronthosting.co.za> Message-ID: <1395439771.41.0.844257589245.issue10240@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > Maybe the fastpath should do a strict check and not > be used for subclasses of dict? This code is ancient and well-established. IMO, nothing good can come from changing it (besides slowing down code that is already deployed and working fine). ---------- assignee: docs at python -> rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 21 23:14:30 2014 From: report at bugs.python.org (Jakub Wilk) Date: Fri, 21 Mar 2014 22:14:30 +0000 Subject: [issue13856] xmlrpc / httplib changes to allow for certificate verification In-Reply-To: <1327446175.17.0.819972733751.issue13856@psf.upfronthosting.co.za> Message-ID: <1395440070.68.0.607215975454.issue13856@psf.upfronthosting.co.za> Changes by Jakub Wilk : ---------- nosy: +jwilk _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 00:17:21 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 21 Mar 2014 23:17:21 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <1395443841.79.0.191630738127.issue21000@psf.upfronthosting.co.za> Raymond Hettinger added the comment: This looks like a nice improvement. ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 00:49:26 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 21 Mar 2014 23:49:26 +0000 Subject: [issue8297] AttributeError message text should include module name In-Reply-To: <1270272607.93.0.943961280816.issue8297@psf.upfronthosting.co.za> Message-ID: <1395445766.54.0.698647213157.issue8297@psf.upfronthosting.co.za> Changes by Ethan Furman : ---------- versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 00:53:05 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 21 Mar 2014 23:53:05 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395445985.74.0.572174198202.issue20995@psf.upfronthosting.co.za> Nick Coghlan added the comment: Shall we commit the new string for 3.5 for the time being? I'm currently working on a PEP to help define a policy for dealing with network security related issues/enhancements in maintenance branches, so I don't think we should touch those until we have that discussion on python-dev and get an explicit direction from Guido. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 00:56:50 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 21 Mar 2014 23:56:50 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1395446210.66.0.452696450722.issue20913@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Updated patch with Martin's suggested changes, and various other nits. ---------- Added file: http://bugs.python.org/file34557/ssl_best2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:02:10 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 00:02:10 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395446530.83.0.886721133316.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (for the record and for the sake of comparison, Postfix's "high" security setting is "ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH") ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:02:53 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 00:02:53 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395446573.84.0.202925510957.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: The patch will also need updating the "Cipher selection" paragraph in ssl.rst, I think. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:09:53 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 00:09:53 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395446993.38.0.691110304498.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: I can add that. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:30:16 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 00:30:16 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395448216.25.0.720777483745.issue17846@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Please get perl out of this discussion. A perl installation shouldn't be necessary to compile Python. (IOW, -1 on any patch that recommends that Perl should be installed to build Python) ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:37:54 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 00:37:54 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395448674.63.0.140227090182.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Hmm, I'm not sure what needs updated. The docs only say that ssl module disabled certain weak ciphers by default which is still the case. Was there some specific place or wording you were looking for? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:39:27 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sat, 22 Mar 2014 00:39:27 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395448767.72.0.665113441869.issue17846@psf.upfronthosting.co.za> Mark Lawrence added the comment: I simply do not understand the last comment, Perl has always been part of the build process on Windows. Are you saying that the build process has to change? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:40:50 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 00:40:50 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395448850.74.0.505137319265.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Well, the doc currently says: """Starting from Python 3.2.3, the ssl module disables certain weak ciphers by default, but you may want to further restrict the cipher choice. For example:: context = ssl.SSLContext(ssl.PROTOCOL_TLSv1) context.set_ciphers('HIGH:!aNULL:!eNULL')""" But after your changes, calling set_ciphers('HIGH:!aNULL:!eNULL') will actually weaken security, so this example should simply be removed (IMHO). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:41:34 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 00:41:34 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395448894.22.0.0967791097835.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Ah yes, I skipped over that looking for a place where we were detailing what ciphers were picked. Ok Thanks! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:45:39 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 00:45:39 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395449139.13.0.582393251216.issue17846@psf.upfronthosting.co.za> Martin v. L?wis added the comment: No, Perl has not been mandatory for the build process, at least not for the last decade or so. It may occasionally happen that it is mandatory to build OpenSSL, but that would be a bug in our copy of OpenSSL. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:47:51 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 00:47:51 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395449271.69.0.123014808945.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Added the docs changes ---------- Added file: http://bugs.python.org/file34558/better-ciphers-with-docs.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 01:56:44 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 00:56:44 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395449804.78.0.352952444937.issue20906@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > "UnicodeEncodeError: 'charmap' codec can't encode character '\u265e' in position 13: character maps to undefined". That's because stdout is treated as a regular bytestream under Windows (as it is under POSIX), and it therefore uses the current "codepage" to encode unicode strings. See issue1602. > And why does it work as intended on linux? Because under most current Linux systems, stdout's encoding will be utf-8, and therefore it will be able to represent the given unicode chars. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 02:28:13 2014 From: report at bugs.python.org (Meador Inge) Date: Sat, 22 Mar 2014 01:28:13 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395451693.72.0.382934164824.issue16047@psf.upfronthosting.co.za> Meador Inge added the comment: Sure. I will refresh it tonight or sometime tomorrow. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 02:34:38 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 01:34:38 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <3frPXs5ytZz7Ljc@mail.python.org> Roundup Robot added the comment: New changeset e9749a7aa958 by Donald Stufft in branch '3.4': Issue #20995: Enhance default ciphers used by the ssl module http://hg.python.org/cpython/rev/e9749a7aa958 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 02:39:01 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 01:39:01 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <3frPdx1Jmqz7LjV@mail.python.org> Roundup Robot added the comment: New changeset 60f696488c4f by Donald Stufft in branch 'default': Merge changes from 3.4 to bring in fixes for Issue #20995 http://hg.python.org/cpython/rev/60f696488c4f ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 02:59:16 2014 From: report at bugs.python.org (Samuel Marks) Date: Sat, 22 Mar 2014 01:59:16 +0000 Subject: [issue21014] `1` => `True`; for tutorial docs Message-ID: <1395453556.85.0.399159850271.issue21014@psf.upfronthosting.co.za> New submission from Samuel Marks: Particularly for new programmers `True` makes more sense than `1` when doing boolean logic. If you aren't going to accept this patch; at least add in a sentence explaining that: `> 1 == True`. Best, Samuel Marks ---------- assignee: docs at python components: Documentation files: Use_`True`_instead_of_`1`_.patch hgrepos: 229 keywords: patch messages: 214430 nosy: SamuelMarks, docs at python priority: normal severity: normal status: open title: `1` => `True`; for tutorial docs type: enhancement versions: Python 2.7 Added file: http://bugs.python.org/file34559/Use_`True`_instead_of_`1`_.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 03:34:31 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 02:34:31 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs Message-ID: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> New submission from Antoine Pitrou: >From the OpenSSL changelog: *) Support for automatic EC temporary key parameter selection. If enabled the most preferred EC parameters are automatically used instead of hardcoded fixed parameters. Now a server just has to call: SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically support ECDH and use the most appropriate parameters. [Steve Henson] We could probably call this function automatically on SSL contexts, when possible. Besides, Apache's mod_ssl has the following code: #if defined(SSL_CTX_set_ecdh_auto) SSL_CTX_set_ecdh_auto(mctx->ssl_ctx, 1); #else SSL_CTX_set_tmp_ecdh(mctx->ssl_ctx, EC_KEY_new_by_curve_name(NID_X9_62_prime256v1)); #endif So perhaps we can also reuse the same fallback to "prime256v1" (which would allow prioritizing ECDH in the cipher string). ---------- components: Library (Lib) messages: 214431 nosy: christian.heimes, dstufft, pitrou priority: normal severity: normal status: open title: support SSL_CTX_set_ecdh_auto on newer OpenSSLs type: enhancement versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 03:40:36 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 02:40:36 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395456036.41.0.244485058996.issue21015@psf.upfronthosting.co.za> Donald Stufft added the comment: Heh, I was just getting ready to figure out if I should write this ticket or not :) I think we should do this. Nginx also defaults to prime256v1 (which is NIST P-256), DJB seems to think that's an unsafe curve though (http://safecurves.cr.yp.to/). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 03:55:49 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 02:55:49 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395456949.56.0.100012105997.issue21015@psf.upfronthosting.co.za> Donald Stufft added the comment: Ok, looks like everyone just uses prime256v1, so we should use that! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 04:13:57 2014 From: report at bugs.python.org (Ethan Furman) Date: Sat, 22 Mar 2014 03:13:57 +0000 Subject: [issue8297] AttributeError message text should include module name In-Reply-To: <1270272607.93.0.943961280816.issue8297@psf.upfronthosting.co.za> Message-ID: <1395458037.84.0.243504935016.issue8297@psf.upfronthosting.co.za> Ethan Furman added the comment: ysj.ray: Your patch looks good. I had to make some changes since we're now at 3.5. Before I can use your code, though, you need to sign the CLA [1]. Thanks. [1] https://www.python.org/psf/contrib/contrib-form ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 04:17:58 2014 From: report at bugs.python.org (Ethan Furman) Date: Sat, 22 Mar 2014 03:17:58 +0000 Subject: [issue1615] PyObject_GenericGetAttr suppresses AttributeErrors in descriptors In-Reply-To: <1197576817.5.0.617961278098.issue1615@psf.upfronthosting.co.za> Message-ID: <1395458278.98.0.0216254061084.issue1615@psf.upfronthosting.co.za> Changes by Ethan Furman : ---------- stage: needs patch -> test needed versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 04:46:20 2014 From: report at bugs.python.org (Ben Boeckel) Date: Sat, 22 Mar 2014 03:46:20 +0000 Subject: [issue21016] trace: $prefix and $exec_prefix improperly replaced on Fedora Message-ID: <1395459980.48.0.405815532542.issue21016@psf.upfronthosting.co.za> New submission from Ben Boeckel: In the --ignore-dir handling of trace.py, the following is done: s = s.replace("$prefix", os.path.join(sys.base_prefix, "lib", "python" + sys.version[:3])) s = s.replace("$exec_prefix", os.path.join(sys.base_exec_prefix, "lib", "python" + sys.version[:3])) This does not do what is expected on 64-bit Fedora and newer Debian since the proper directory is /usr/lib64/python2.7 or /usr/lib/$triple/python2.7. Just the libsuffix can't be changed either since Fedora also has /usr/lib/python2.7 for arch-independent modules. It'd be nice if $prefix were replaced with the following directories from sysconfig.get_paths(): platstdlib, platlib, purelib, and stdlib. It also erroneously replaces things like '$prefixpath'. It should probably do split the path on the path separators and only replace components that are equal to $prefix or $exec_prefix (so that the '$' can be escaped for directories named as such literally, but that would require a pass to parse the escapes). ---------- components: Library (Lib) messages: 214435 nosy: mathstuf priority: normal severity: normal status: open title: trace: $prefix and $exec_prefix improperly replaced on Fedora type: behavior versions: Python 2.7, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 04:58:25 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 03:58:25 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <3frSkm35Nnz7Ljg@mail.python.org> Roundup Robot added the comment: New changeset c2e2dc6c8769 by Zachary Ware in branch 'default': Issue #15968: Incorporated Tcl, Tk, and Tix builds into the Windows build http://hg.python.org/cpython/rev/c2e2dc6c8769 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 05:08:49 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 22 Mar 2014 04:08:49 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <1395461329.37.0.324201018298.issue15968@psf.upfronthosting.co.za> Zachary Ware added the comment: Committed. Instead of splitting out the Tix stuff, I just disabled building Tix in Debug configuration. I will open a new issue for enabling the Debug Tix build. Thank you Martin and Tim for the votes of confidence, and Jeremy for starting this off! ---------- assignee: -> zach.ware resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 05:17:38 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 22 Mar 2014 04:17:38 +0000 Subject: [issue21017] Enable Debug Tix build on Windows Message-ID: <1395461858.13.0.721078691235.issue21017@psf.upfronthosting.co.za> New submission from Zachary Ware: Here's a patch to be applied to svn.python.org/projects/external/tix-8.4.3.x to enable building Tix in Debug configuration. It also eliminates some superfluous warnings due to unrecognized command line options. Closely related to #15968. ---------- components: Build, Tkinter, Windows files: issue15968_tix.svndiff messages: 214438 nosy: loewis, tim.golden, zach.ware priority: normal severity: normal stage: patch review status: open title: Enable Debug Tix build on Windows type: enhancement versions: Python 3.5 Added file: http://bugs.python.org/file34560/issue15968_tix.svndiff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 05:17:40 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 22 Mar 2014 04:17:40 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <1395461860.49.0.691154306866.issue21000@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Thanks a lot for the excellent patch! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 05:17:58 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 04:17:58 +0000 Subject: [issue21000] json.tool ought to have a help flag In-Reply-To: <1395341764.54.0.268971679103.issue21000@psf.upfronthosting.co.za> Message-ID: <3frT9K3KNWz7Ljl@mail.python.org> Roundup Robot added the comment: New changeset a2ad16e86e60 by Benjamin Peterson in branch 'default': improve the command-line interface of json.tool (closes #21000) http://hg.python.org/cpython/rev/a2ad16e86e60 ---------- nosy: +python-dev resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 05:39:01 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 22 Mar 2014 04:39:01 +0000 Subject: [issue21017] Enable Debug Tix build on Windows In-Reply-To: <1395461858.13.0.721078691235.issue21017@psf.upfronthosting.co.za> Message-ID: <1395463141.23.0.773781025816.issue21017@psf.upfronthosting.co.za> Zachary Ware added the comment: Here's the patch to cpython that will be needed to enable the debug Tix build. ---------- keywords: +patch Added file: http://bugs.python.org/file34561/issue21017-cpython.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 06:00:20 2014 From: report at bugs.python.org (Arun Persaud) Date: Sat, 22 Mar 2014 05:00:20 +0000 Subject: [issue21018] [patch] added missing documentation about escaping characters for configparser Message-ID: <1395464420.76.0.68706986346.issue21018@psf.upfronthosting.co.za> New submission from Arun Persaud: Couldn't find how to escape % and $ in the documentation, so I thought I add a short patch. ---------- assignee: docs at python components: Documentation files: mywork.patch keywords: patch messages: 214442 nosy: Arun.Persaud, docs at python priority: normal severity: normal status: open title: [patch] added missing documentation about escaping characters for configparser type: enhancement Added file: http://bugs.python.org/file34562/mywork.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 06:03:18 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 22 Mar 2014 05:03:18 +0000 Subject: [issue21017] Enable Debug Tix build on Windows In-Reply-To: <1395461858.13.0.721078691235.issue21017@psf.upfronthosting.co.za> Message-ID: <1395464598.17.0.67354213724.issue21017@psf.upfronthosting.co.za> Benjamin Peterson added the comment: http://svn.python.org/view?view=revision&revision=89016 ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 06:07:22 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 05:07:22 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395464842.83.0.449726054689.issue21015@psf.upfronthosting.co.za> Donald Stufft added the comment: I don't have a new enough OpenSSL to test against SSL_CTX_set_ecdh_auto and I don't really know C very well so I didn't want to do try to handle that. That being said, here is a patch that allows you to call SSLContext().set_ecdh_curve() without any argument, and if you do that it'll use the "default" curve. This is currently hardcoded to prime256v1 but ideally at some point it would use SSL_CTX_set_ecdh_auto if available. I don't really know C, so I had to Google around to learn enough to write this patch, so please look it over closely? ---------- keywords: +patch Added file: http://bugs.python.org/file34563/ecdh.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 06:36:03 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 22 Mar 2014 05:36:03 +0000 Subject: [issue21018] [patch] added missing documentation about escaping characters for configparser In-Reply-To: <1395464420.76.0.68706986346.issue21018@psf.upfronthosting.co.za> Message-ID: <1395466563.0.0.595815063292.issue21018@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +lukasz.langa _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 06:36:35 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 05:36:35 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <3frVw3159vz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset c12cc78d59c1 by Zachary Ware in branch 'default': Issue #15968: Temporarily revert change to PCbuild/rt.bat http://hg.python.org/cpython/rev/c12cc78d59c1 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 06:36:36 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 05:36:36 +0000 Subject: [issue20035] Suppress 'os.environ was modified' warning on Tcl/Tk tests In-Reply-To: <1387557050.08.0.350325342144.issue20035@psf.upfronthosting.co.za> Message-ID: <3frVw36R6Dz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset c12cc78d59c1 by Zachary Ware in branch 'default': Issue #15968: Temporarily revert change to PCbuild/rt.bat http://hg.python.org/cpython/rev/c12cc78d59c1 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 07:10:25 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 22 Mar 2014 06:10:25 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395468625.59.0.331620694087.issue21015@psf.upfronthosting.co.za> Nick Coghlan added the comment: Marking this as "buildbot", as Donald suspects it's the culprit for the current SSL related buildbot failures after merging issue 20995. Also Donald, welcome to the "I broke (some of) the buildbots" club, although you did come up with something more exotic than the somewhat traditional "I forgot to 'hg add' a new file". Your next challenge is to break them when a release is imminent and you need to abjectly apologise to a release manager while you try to fix it or decide to revert it :) You're also getting to see first hand why I decided to write PEP 462 to start down the path of improving our core development workflows :) ---------- keywords: +buildbot nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 07:15:54 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 06:15:54 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395468954.95.0.4607670381.issue21015@psf.upfronthosting.co.za> Donald Stufft added the comment: I always have to do things the hard way ;) Note that my patch changes the set_ecdh_curve() method to no longer require a name. If that is too big of a change for Python 3.4 we can just hardcode the same name inside of ssl.py for 3.4 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 07:34:41 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 22 Mar 2014 06:34:41 +0000 Subject: [issue20035] Suppress 'os.environ was modified' warning on Tcl/Tk tests In-Reply-To: <1387557050.08.0.350325342144.issue20035@psf.upfronthosting.co.za> Message-ID: <1395470081.0.0.0928986585081.issue20035@psf.upfronthosting.co.za> Zachary Ware added the comment: Here's a slightly less ugly version of the patch. I would really appreciate some review on this; this should solve a test_idle issue that was exacerbated by issue #15968 (for unknown reasons). ---------- priority: low -> normal Added file: http://bugs.python.org/file34564/issue20035.v2.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 07:34:54 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 22 Mar 2014 06:34:54 +0000 Subject: [issue20035] Suppress 'os.environ was modified' warning on Tcl/Tk tests In-Reply-To: <1387557050.08.0.350325342144.issue20035@psf.upfronthosting.co.za> Message-ID: <1395470094.38.0.394849631403.issue20035@psf.upfronthosting.co.za> Changes by Zachary Ware : Removed file: http://bugs.python.org/file33233/suppress_environ_warning.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 07:35:02 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 22 Mar 2014 06:35:02 +0000 Subject: [issue20035] Suppress 'os.environ was modified' warning on Tcl/Tk tests In-Reply-To: <1387557050.08.0.350325342144.issue20035@psf.upfronthosting.co.za> Message-ID: <1395470102.58.0.853611872203.issue20035@psf.upfronthosting.co.za> Changes by Zachary Ware : Removed file: http://bugs.python.org/file33235/suppress_environ_warning.v2.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 09:31:37 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sat, 22 Mar 2014 08:31:37 +0000 Subject: [issue16104] Use multiprocessing in compileall script In-Reply-To: <1349124414.14.0.0730954283721.issue16104@psf.upfronthosting.co.za> Message-ID: <1395477097.46.0.700100556188.issue16104@psf.upfronthosting.co.za> Claudiu.Popa added the comment: What can I do to move this forward? I believe all concerns have been addressed and it seems ready to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:14:14 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:14:14 +0000 Subject: [issue21019] PyMethodDef ml_name is char* instead of const char* Message-ID: <1395483254.03.0.173099227784.issue21019@psf.upfronthosting.co.za> New submission from Hristo Venev: It would be better if string literals could be used there. ---------- messages: 214451 nosy: h.venev priority: normal severity: normal status: open title: PyMethodDef ml_name is char* instead of const char* _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:15:22 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:15:22 +0000 Subject: [issue21020] PyMethodDef ml_doc is char* instead of const char* Message-ID: <1395483322.57.0.466317443541.issue21020@psf.upfronthosting.co.za> New submission from Hristo Venev: It would be better if string literals could be used there. ---------- messages: 214452 nosy: h.venev priority: normal severity: normal status: open title: PyMethodDef ml_doc is char* instead of const char* _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:15:59 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:15:59 +0000 Subject: [issue21021] PyMemberDef name is char* instead of const char* Message-ID: <1395483359.95.0.0463894937939.issue21021@psf.upfronthosting.co.za> New submission from Hristo Venev: It would be better if string literals could be used there. ---------- messages: 214453 nosy: h.venev priority: normal severity: normal status: open title: PyMemberDef name is char* instead of const char* _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:16:31 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:16:31 +0000 Subject: [issue21022] PyMemberDef doc is char* instead of const char* Message-ID: <1395483391.18.0.709378946504.issue21022@psf.upfronthosting.co.za> New submission from Hristo Venev: It would be better if string literals could be used there. ---------- messages: 214454 nosy: h.venev priority: normal severity: normal status: open title: PyMemberDef doc is char* instead of const char* _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:17:30 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:17:30 +0000 Subject: [issue21023] PyTypeObject tp_name is char* instead of const char* Message-ID: <1395483450.02.0.347211146616.issue21023@psf.upfronthosting.co.za> New submission from Hristo Venev: It would be better if string literals could be used there. ---------- components: Extension Modules messages: 214455 nosy: h.venev priority: normal severity: normal status: open title: PyTypeObject tp_name is char* instead of const char* versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:18:05 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:18:05 +0000 Subject: [issue21024] PyTypeObject tp_doc is char* instead of const char* Message-ID: <1395483485.81.0.6602220127.issue21024@psf.upfronthosting.co.za> New submission from Hristo Venev: It would be better if string literals could be used there. ---------- components: Extension Modules messages: 214456 nosy: h.venev priority: normal severity: normal status: open title: PyTypeObject tp_doc is char* instead of const char* versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:18:28 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:18:28 +0000 Subject: [issue21022] PyMemberDef doc is char* instead of const char* In-Reply-To: <1395483391.18.0.709378946504.issue21022@psf.upfronthosting.co.za> Message-ID: <1395483508.85.0.700690436432.issue21022@psf.upfronthosting.co.za> Changes by Hristo Venev : ---------- components: +Extension Modules versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:18:46 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:18:46 +0000 Subject: [issue21021] PyMemberDef name is char* instead of const char* In-Reply-To: <1395483359.95.0.0463894937939.issue21021@psf.upfronthosting.co.za> Message-ID: <1395483526.59.0.262469550377.issue21021@psf.upfronthosting.co.za> Changes by Hristo Venev : ---------- components: +Extension Modules versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:19:32 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:19:32 +0000 Subject: [issue21019] PyMethodDef ml_name is char* instead of const char* In-Reply-To: <1395483254.03.0.173099227784.issue21019@psf.upfronthosting.co.za> Message-ID: <1395483572.67.0.624741276892.issue21019@psf.upfronthosting.co.za> Changes by Hristo Venev : ---------- components: +Extension Modules versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:19:40 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 10:19:40 +0000 Subject: [issue21020] PyMethodDef ml_doc is char* instead of const char* In-Reply-To: <1395483322.57.0.466317443541.issue21020@psf.upfronthosting.co.za> Message-ID: <1395483580.77.0.259619937556.issue21020@psf.upfronthosting.co.za> Changes by Hristo Venev : ---------- components: +Extension Modules versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:40:05 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 10:40:05 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395484805.07.0.219623537502.issue21015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I don't think it makes much sense to have a default argument to set_ecdh_curve(). It's probably better to just copy mod_ssl's initialization (which selects prime256v1 on not-so-new OpenSSLs). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:50:30 2014 From: report at bugs.python.org (Tshepang Lekhonkhobe) Date: Sat, 22 Mar 2014 10:50:30 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet In-Reply-To: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> Message-ID: <1395485430.4.0.788818240974.issue20975@psf.upfronthosting.co.za> Changes by Tshepang Lekhonkhobe : ---------- nosy: +tshepang _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 11:55:23 2014 From: report at bugs.python.org (Graham Wideman) Date: Sat, 22 Mar 2014 10:55:23 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395485723.65.0.446839801521.issue20906@psf.upfronthosting.co.za> Graham Wideman added the comment: @Andre: _I_ know more or less the explanations behind all this. I am just putting it forward as an example which touches several concepts which are needed to explain it, and that a programmer might reason with to change a program (or the environment) to produce some output (instead of an exception), and possibly even the intended output. For example, behind the brief explanation you provide, here are some of the related concepts: 1. print(s) sends output to stdout, which sends data to windows console (cmd.exe). 2. In the process, the output function that print --> stdout invokes attempts to encode s according to the encoding that the destination, cmd.exe reports that it expects. 3. On Windows (in English, or perhaps it's US locale), cmd.exe defaults to expecting encoding cp437. 4. cp437 is an encoding containing only 256 characters. Many Unicode code points obviously have no corresponding character in cp437. 5. The encoding process used by print() is set to exception on characters that have no mapping to the encoding wanted by stdout. 6. Consequently, print() throws an exception on code points outside of those representable in cp437. Based on that, there are a number of moves the programmer might make, with varying results... possibly involving: -- s.encode([various choices of options here]) --> s_as_bytes -- print(s_as_bytes) (noting that 'Hello ' + s_as_bytes doesn't work) -- Or maybe ascii(s) -- Or possibly sys.stdout.buffer.write() -- Pros and cons of the above, which require careful tracking of what the resulting strings or byte sequences "really mean" at each juncture. -- cmd.exe chcp 65001 --> so print(unicode) won't exception, but still many chars will show as [?] -- various font choices in cmd.exe which might be able to show the needed graphemes. -- Automatic font substitution that occurs in some contexts when the selected font doesn't contain a requested code point and its grapheme. ... and probably more concepts that I've missed. -- Graham ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:06:21 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 11:06:21 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395486381.97.0.253181165683.issue21015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Here is a patch working with both 1.0.2 (set_ecdh_auto) and 1.0.1 (fallback on prime256v1). ---------- Added file: http://bugs.python.org/file34565/ssl_ecdh_auto.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:07:00 2014 From: report at bugs.python.org (Tshepang Lekhonkhobe) Date: Sat, 22 Mar 2014 11:07:00 +0000 Subject: [issue20961] Fix usages of the note directive in the documentation In-Reply-To: <1395066655.93.0.683819910553.issue20961@psf.upfronthosting.co.za> Message-ID: <1395486420.94.0.426764291277.issue20961@psf.upfronthosting.co.za> Changes by Tshepang Lekhonkhobe : ---------- nosy: +tshepang _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:11:39 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 11:11:39 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395486699.72.0.431447974698.issue21015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Perhaps we should add a test for this. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:29:52 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 11:29:52 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395487792.13.0.588647243435.issue21015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: New patch with a test. ---------- Added file: http://bugs.python.org/file34566/ssl_ecdh_auto2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:35:11 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 11:35:11 +0000 Subject: [issue21025] if check_hostname is true, context can't be used for server purposes Message-ID: <1395488111.76.0.767188030074.issue21025@psf.upfronthosting.co.za> New submission from Antoine Pitrou: On a SSLContext with check_hostname = True, calling wrap_socket(..., server_side=True) will complain that no server hostname has been passed. This should only be done for client sockets. ---------- components: Library (Lib) messages: 214462 nosy: christian.heimes, giampaolo.rodola, janssen, pitrou priority: normal severity: normal status: open title: if check_hostname is true, context can't be used for server purposes type: behavior versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:41:49 2014 From: report at bugs.python.org (Berker Peksag) Date: Sat, 22 Mar 2014 11:41:49 +0000 Subject: [issue21014] `1` => `True`; for tutorial docs In-Reply-To: <1395453556.85.0.399159850271.issue21014@psf.upfronthosting.co.za> Message-ID: <1395488509.58.0.852258224478.issue21014@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- nosy: +ezio.melotti _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:45:46 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 11:45:46 +0000 Subject: [issue21019] PyMethodDef ml_name is char* instead of const char* In-Reply-To: <1395483254.03.0.173099227784.issue21019@psf.upfronthosting.co.za> Message-ID: <1395488746.0.0.428551405346.issue21019@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Why are you suggesting that string literals cannot be used? Works fine for me. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:47:35 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 11:47:35 +0000 Subject: [issue21020] PyMethodDef ml_doc is char* instead of const char* In-Reply-To: <1395483322.57.0.466317443541.issue21020@psf.upfronthosting.co.za> Message-ID: <1395488855.56.0.202382019517.issue21020@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I propose any resolution to issue21019 be applied here as well. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:47:47 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 11:47:47 +0000 Subject: [issue21021] PyMemberDef name is char* instead of const char* In-Reply-To: <1395483359.95.0.0463894937939.issue21021@psf.upfronthosting.co.za> Message-ID: <1395488867.69.1.12974176125e-06.issue21021@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I propose any resolution to issue21019 be applied here as well. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:47:55 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 11:47:55 +0000 Subject: [issue21022] PyMemberDef doc is char* instead of const char* In-Reply-To: <1395483391.18.0.709378946504.issue21022@psf.upfronthosting.co.za> Message-ID: <1395488875.87.0.489673292093.issue21022@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I propose any resolution to issue21019 be applied here as well. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:48:10 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 11:48:10 +0000 Subject: [issue21023] PyTypeObject tp_name is char* instead of const char* In-Reply-To: <1395483450.02.0.347211146616.issue21023@psf.upfronthosting.co.za> Message-ID: <1395488890.49.0.904718923015.issue21023@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I propose any resolution to issue21019 be applied here as well. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:48:19 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 11:48:19 +0000 Subject: [issue21024] PyTypeObject tp_doc is char* instead of const char* In-Reply-To: <1395483485.81.0.6602220127.issue21024@psf.upfronthosting.co.za> Message-ID: <1395488899.58.0.0311757009931.issue21024@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I propose any resolution to issue21019 be applied here as well. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 12:59:43 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 11:59:43 +0000 Subject: [issue21017] Enable Debug Tix build on Windows In-Reply-To: <1395461858.13.0.721078691235.issue21017@psf.upfronthosting.co.za> Message-ID: <1395489583.09.0.189299190502.issue21017@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Tagged in http://svn.python.org/view?view=revision&revision=89017 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 13:22:20 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 12:22:20 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395490940.57.0.455094841821.issue20906@psf.upfronthosting.co.za> Martin v. L?wis added the comment: "4. Many Internet standards are defined in terms of textual data" I believe the author was thinking of the "old" TCP-based protocols (ftp, smtp, RFC 822, HTTP), which have their commands/messages as ASCII-strings, with a variable-length records (often terminated by line end). I think bringing this up as an argument against UTF-32 somewhat flawed, for two reasons: 1. Historically, many of these protocols restricted themselves to pure ASCII, so using UTF-8 is as much a protocol violation as is using UTF-32. 2. The tricky part in this protocols is often not the risk of embedding NUL, but embedding CRLF (as 0D 0A might well appear in a character, a.g. MALAYALAM LETTER UU) OTOH, it is a fact that several of these protocols got revised to support Unicode, and often re-interpreting the data as UTF-8 (with MIME being the notable exception that actually allows for UTF-32 on the wire if somebody choses to). ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 13:32:20 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 12:32:20 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet In-Reply-To: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> Message-ID: <1395491540.41.0.729707857863.issue20975@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Bostjan: please understand that this is not possible. The build date is the date when Python interpreter was actually built. If I build Python on my Linux machine today, I get today's date. So there isn't any single one right "build date" - on Unix, people will typically see different strings. FWIW, on my system, the prompt reads Python 3.4.0 (v3.4.0:04f714765c13, Mar 22 2014, 13:30:59) [GCC 4.7.2] on linux ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 13:37:32 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 12:37:32 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet In-Reply-To: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> Message-ID: <1395491852.25.0.0700007579975.issue20975@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I don't mind changing the text now, but I observe that there is a chicken-and-egg problem with the hg changeset number. That changeset number is only set when the tag is made, which must happen after the documentation is updated (or else the updated documentation is not in the release). Hence, the documentation can't know what the changeset number will be for an about-to-released version of Python. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 13:38:39 2014 From: report at bugs.python.org (Geoffrey Spear) Date: Sat, 22 Mar 2014 12:38:39 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet In-Reply-To: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> Message-ID: <1395491919.75.0.954971405795.issue20975@psf.upfronthosting.co.za> Geoffrey Spear added the comment: There is no "correct" date and time Python 3.4 was built. I'm sure even the Windows binary installers weren't built simultaneously, and on Linux systems it will differ based on distro. My Python 3.4 says it was built 5 minutes ago, because it was. I suppose bumping to some date after 3.4 was released makes sense, but trying to get it to show the user exactly what they're going to see when they run Python is impossible. ---------- nosy: +geoffreyspear _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 15:07:09 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 14:07:09 +0000 Subject: [issue21019] PyMethodDef ml_name is char* instead of const char* In-Reply-To: <1395483254.03.0.173099227784.issue21019@psf.upfronthosting.co.za> Message-ID: <1395497229.08.0.963114552898.issue21019@psf.upfronthosting.co.za> Hristo Venev added the comment: error: deprecated conversion from string constant to ?char*? I like -Werror. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 15:49:54 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 22 Mar 2014 14:49:54 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395499794.92.0.907724651637.issue20906@psf.upfronthosting.co.za> R. David Murray added the comment: Although I agree that the Unicode Howto needs to provide enough information for someone to reason correctly about python3 unicode, I'd like to note that someone running into the encoding error on windows is *not* going to reach for the unicode howto to solve their problem. Instead they will google the error message, and will find many helpful and unhelpful explanations and solutions. But they currently won't find this document (at least not on the first page of results). So, if you really want to help someone with this problem, you need to specifically include that error message in the text as example of a commonly encountered problem, and then give a directed solution. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:07:23 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 22 Mar 2014 15:07:23 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395500843.68.0.575498686775.issue20906@psf.upfronthosting.co.za> R. David Murray added the comment: On the other hand, I wonder if such problem/solution pairs should go in the FAQ list rather than the howto, perhaps with a pointer to the howto for those wanting more general information. Specifically the Python on Windows section in this case. I realize that you were using it as an example to tease out the concepts needed to reason correctly about a problem, but I think approaching it from the point of view of how the user will reason about it is not optimal. Instead, write the FAQ answer, and figure out what concepts you need to use to *explain* the problem, that you then feel the desire to further expand upon in the howto for those users who reach for a deeper understanding instead of just an immediate solution. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:26:00 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 15:26:00 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395501960.09.0.688073990043.issue21015@psf.upfronthosting.co.za> Donald Stufft added the comment: The reason I made a default argument to set_ecdh_curve is that I couldn't find any information about what happens if you set a ecdh curve _twice_ within a a OpenSSL SSL Context. So I played it safe and made it a default argument that only gets called if you haven't called it. That preserves the users ability to specify their own curve for sure. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:31:20 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 15:31:20 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395502280.48.0.0233655277823.issue21015@psf.upfronthosting.co.za> Donald Stufft added the comment: I know it doesn't segfault or raise an error if you do that, but I don't know if it: 1) Replaces the already called ECDH Curve 2) Adds to the already called ECDH Curve 3) Silently Does Nothing. If it's 2 or 3 then your patch will make SSLContext().set_ecdh_curve() a no-op and take away users ability to set their own curve. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:36:50 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 15:36:50 +0000 Subject: [issue21017] Enable Debug Tix build on Windows In-Reply-To: <1395461858.13.0.721078691235.issue21017@psf.upfronthosting.co.za> Message-ID: <3frmDd5WfXz7LjS@mail.python.org> Roundup Robot added the comment: New changeset 8cf384852680 by Zachary Ware in branch 'default': Issue #21017: Enable Tix debug build on Windows http://hg.python.org/cpython/rev/8cf384852680 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:38:35 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 22 Mar 2014 15:38:35 +0000 Subject: [issue21017] Enable Debug Tix build on Windows In-Reply-To: <1395461858.13.0.721078691235.issue21017@psf.upfronthosting.co.za> Message-ID: <1395502715.32.0.364135685262.issue21017@psf.upfronthosting.co.za> Zachary Ware added the comment: Thank you, Benjamin and Martin! Debug Tix build now enabled. ---------- assignee: -> zach.ware resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:38:54 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 15:38:54 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395502280.48.0.0233655277823.issue21015@psf.upfronthosting.co.za> Message-ID: <1395502732.2300.0.camel@fsol> Antoine Pitrou added the comment: > I know it doesn't segfault or raise an error if you do that, but I don't know if it: > > 1) Replaces the already called ECDH Curve > 2) Adds to the already called ECDH Curve > 3) Silently Does Nothing. Judging by OpenSSL's code, it replaces the already called ECDH curve. (from s3_lib.c: if (s->cert->ecdh_tmp != NULL) EC_KEY_free(s->cert->ecdh_tmp); s->cert->ecdh_tmp = ecdh; ) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:40:29 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 15:40:29 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395502829.39.0.000761252013873.issue21015@psf.upfronthosting.co.za> Donald Stufft added the comment: Works for me, that's what it appears like to me too. +1 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:41:12 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 15:41:12 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395502872.2.0.224854809117.issue21015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Here is an updated patch with proper releasing the EC_KEY structure. (note that the patch has a slight performance implication: creating a SSLContext becomes more costly - around 100?s more here) ---------- Added file: http://bugs.python.org/file34567/ssl_ecdh_auto3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 16:59:08 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Sat, 22 Mar 2014 15:59:08 +0000 Subject: [issue5680] Command-line arguments when running in IDLE In-Reply-To: <1238798556.38.0.28468201552.issue5680@psf.upfronthosting.co.za> Message-ID: <1395503948.15.0.964055973294.issue5680@psf.upfronthosting.co.za> Saimadhav Heblikar added the comment: Submitting a patch for 3.4. 1. Allows the user to set command line arguments via a dialog box 2. Parsing - Maps the string which user entered into a list i.e. the same results are produced as when run via terminal/command prompt. The parsing methods returns a list, which is similar to the sys.argv, when you run script from command line. 3. Adds tests for the parsing method 4. Extends mock_idle for point 3 I am on Debian and don't have access to a windows machine. please try to run the tests on windows machine and see if its OK.(cmd handles arguments rather differently.) Also, should we persist the command line argument that user entered across sessions? ---------- nosy: +sahutd Added file: http://bugs.python.org/file34568/cmd-arg.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 17:09:04 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 16:09:04 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395504544.28.0.372164881481.issue21015@psf.upfronthosting.co.za> Donald Stufft added the comment: Looks good to me, do you want to commit it Antoine? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 17:12:30 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sat, 22 Mar 2014 16:12:30 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395504750.19.0.0212171392595.issue21015@psf.upfronthosting.co.za> Changes by Alex Gaynor : ---------- nosy: +alex _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 17:21:16 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 16:21:16 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395505276.43.0.453049586596.issue21015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I will :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 17:26:50 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 16:26:50 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395505610.58.0.148408426863.issue21013@psf.upfronthosting.co.za> Donald Stufft added the comment: Attached is a patch that: * Switches the protocol to SSLv23 so that we can negotiate a TLS1.1 or TLS1.2 connection. * Sets OP_CIPHER_SERVER_PREFERENCE for Purpose.CLIENT_AUTH so that our carefully selected cipher priority gives us better encryption and PFS * Sets OP_SINGLE_DH_USE and OP_SINGLE_ECDH_USE for Purpose.CLIENT_AUTH to prevent re-use of the DH and ECDH keys in distinct sessions. ---------- keywords: +patch Added file: http://bugs.python.org/file34569/ssl-server-defaults.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 17:38:03 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sat, 22 Mar 2014 16:38:03 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395506283.58.0.856420687133.issue21013@psf.upfronthosting.co.za> Changes by Alex Gaynor : ---------- nosy: +alex _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:15:08 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 17:15:08 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <3frpQ36cwQz7LjS@mail.python.org> Roundup Robot added the comment: New changeset 869277faf3dc by Antoine Pitrou in branch '3.4': Issue #21015: SSL contexts will now automatically select an elliptic curve for ECDH key exchange on OpenSSL 1.0.2 and later, and otherwise default to "prime256v1". http://hg.python.org/cpython/rev/869277faf3dc New changeset 3b81d1b3f9d1 by Antoine Pitrou in branch 'default': Issue #21015: SSL contexts will now automatically select an elliptic curve for ECDH key exchange on OpenSSL 1.0.2 and later, and otherwise default to "prime256v1". http://hg.python.org/cpython/rev/3b81d1b3f9d1 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:15:07 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 17:15:07 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <3frpQ3156Mz7LjS@mail.python.org> Roundup Robot added the comment: New changeset 869277faf3dc by Antoine Pitrou in branch '3.4': Issue #21015: SSL contexts will now automatically select an elliptic curve for ECDH key exchange on OpenSSL 1.0.2 and later, and otherwise default to "prime256v1". http://hg.python.org/cpython/rev/869277faf3dc New changeset 3b81d1b3f9d1 by Antoine Pitrou in branch 'default': Issue #21015: SSL contexts will now automatically select an elliptic curve for ECDH key exchange on OpenSSL 1.0.2 and later, and otherwise default to "prime256v1". http://hg.python.org/cpython/rev/3b81d1b3f9d1 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:19:44 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 17:19:44 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <3frpWM4lHMz7LjP@mail.python.org> Roundup Robot added the comment: New changeset 8661ffca4581 by Antoine Pitrou in branch '3.4': Issue #20913: improve the SSL security considerations to first advocate using create_default_context(). http://hg.python.org/cpython/rev/8661ffca4581 New changeset e703fc5262b7 by Antoine Pitrou in branch 'default': Issue #20913: improve the SSL security considerations to first advocate using create_default_context(). http://hg.python.org/cpython/rev/e703fc5262b7 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:20:39 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 17:20:39 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1395508839.48.0.670068693426.issue20913@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I've committed the latest patch. I hope things are better now! ---------- resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:23:52 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 17:23:52 +0000 Subject: [issue21025] if check_hostname is true, context can't be used for server purposes In-Reply-To: <1395488111.76.0.767188030074.issue21025@psf.upfronthosting.co.za> Message-ID: <1395509032.21.0.263086486865.issue21025@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +dstufft _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:25:12 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 17:25:12 +0000 Subject: [issue21025] if check_hostname is true, context can't be used for server purposes In-Reply-To: <1395488111.76.0.767188030074.issue21025@psf.upfronthosting.co.za> Message-ID: <1395509112.45.0.260722135856.issue21025@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (of course, it may be better to have separate contexts for client and server use, but it can also be convenient to use a single context - especially when doing tests :-)) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:26:31 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 17:26:31 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395509191.53.0.234517073966.issue21013@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (as an aside, Donald, perhaps you want to consider adding yourself to relevant topics in http://docs.python.org/devguide/experts.html ) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:26:48 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 17:26:48 +0000 Subject: [issue21015] support SSL_CTX_set_ecdh_auto on newer OpenSSLs In-Reply-To: <1395455671.92.0.144736574461.issue21015@psf.upfronthosting.co.za> Message-ID: <1395509208.19.0.236146264323.issue21015@psf.upfronthosting.co.za> Antoine Pitrou added the comment: The Ubuntu LTS buildbot seems to feel better now, closing. ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:27:27 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 17:27:27 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395509247.37.0.652215349317.issue20995@psf.upfronthosting.co.za> Antoine Pitrou added the comment: The buildbot failures should have been fixed by #21015, should we close this one? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:27:59 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 17:27:59 +0000 Subject: [issue20995] Use Better Default Ciphers for the SSL Module In-Reply-To: <1395324676.75.0.303580402974.issue20995@psf.upfronthosting.co.za> Message-ID: <1395509279.94.0.832839488886.issue20995@psf.upfronthosting.co.za> Donald Stufft added the comment: Yes ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 18:54:30 2014 From: report at bugs.python.org (akira) Date: Sat, 22 Mar 2014 17:54:30 +0000 Subject: [issue19264] subprocess.Popen doesn't support unicode on Windows In-Reply-To: <1381815796.03.0.914223470735.issue19264@psf.upfronthosting.co.za> Message-ID: <1395510870.96.0.790490686561.issue19264@psf.upfronthosting.co.za> akira added the comment: I've checked the source code for 3.4; `subprocess` uses `_winapi.CreateProcess` on Windows [1] that in turn uses `CreateProcessW` [2]. CreateProcessA is not used. `Popen` should already support Unicode on Windows though I don't see explicit tests for non-ascii arguments or arguments that can't be encoded using `mbcs` character encoding. [1]: http://hg.python.org/cpython/file/3.4/Lib/subprocess.py#l1063 [2]: http://hg.python.org/cpython/file/3.4/Modules/_winapi.c#l579 ---------- nosy: +akira _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:10:47 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 18:10:47 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395511847.78.0.843474107911.issue21013@psf.upfronthosting.co.za> Donald Stufft added the comment: I'll do that :) To be clear about this patch, it raises the upper bounds of security by enabling TLS 1.1, and 1.2 as well as the single use for (EC)DH and preferring the server ciphers. However it also lowers the lower bounds of security and includes SSLv3 which has some issues (see https://en.wikipedia.org/wiki/Transport_Layer_Security#SSL_3.0). However there exists clients who only support SSL3 (The primary one I'm aware of is IE6 on Windows XP). We can add OP_NO_SSLv3 to the default context to prevent SSL3 but it's sort of a situational thing. If you're doing something where you need SSL3 clients you don't want OP_NO_SSLv3. So I guess the question is, do we want to be more secure by default and *not* lower the lower bounds of security and require people to add context.options & ~ssl.OP_NO_SSLv3 if they want to support SSLv3 connections? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:13:39 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 18:13:39 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395511847.78.0.843474107911.issue21013@psf.upfronthosting.co.za> Message-ID: <1395512016.2300.2.camel@fsol> Antoine Pitrou added the comment: > We can add OP_NO_SSLv3 to the default context to prevent SSL3 but it's > sort of a situational thing. If you're doing something where you need > SSL3 clients you don't want OP_NO_SSLv3. > > So I guess the question is, do we want to be more secure by default > and *not* lower the lower bounds of security and require people to add > context.options & ~ssl.OP_NO_SSLv3 if they want to support SSLv3 > connections? Most people won't understand the symptoms if some clients can't connect, so I'd say no. Also, clients should always use the higher possible protocol version, so I don't think security is at stake here. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:19:21 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sat, 22 Mar 2014 18:19:21 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395512361.39.0.194657167295.issue21013@psf.upfronthosting.co.za> Alex Gaynor added the comment: Unfortunately most TLS implementations (particularly those in browser stacks) are vulnerable to downgrade attacks, whereby an attacker can send some malicious packets to simulate a connection failure and cause a lower version of the protocol to be negotiated, https://crypto.stackexchange.com/questions/10493/why-is-tls-susceptible-to-protocol-downgrade-attacks has some info on it. As a result, whenever possible it's really desirable to completely disallow as many poor choices as possible. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:21:03 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 18:21:03 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395512463.45.0.734089760077.issue21013@psf.upfronthosting.co.za> Donald Stufft added the comment: That's not entirely true unfortunately :( There are downgrade attacks that work all the way up through TLS 1.2. These are not strictly a problem of the protocol specs but instead of the implementations. See: https://crypto.stackexchange.com/questions/10493/why-is-tls-susceptible-to-protocol-downgrade-attacks The general gist of it is some servers/firewalls/etc have buggy implementations that cause a TLS1.0+ handshake to fail and some clients (browsers being a big one) decided to handle this by restarting the connection with SSL3.0 instead of TLS1.0+. So thus it is possible to effectively downgrade a client, even one that supports TLS1.2. It is not however possible to do it within a single connection. The version selection process should not be considered a security feature but should instead be looked at as a way to opportunistically add newer features. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:25:25 2014 From: report at bugs.python.org (Donald Stufft) Date: Sat, 22 Mar 2014 18:25:25 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395512725.82.0.0535983447546.issue21013@psf.upfronthosting.co.za> Donald Stufft added the comment: To be clear though, a lot of TLS servers out there still have SSL3.0 enabled by default, primarily because of IE6 / XP. I'm on the fence about what the right answer is for create_default_context. From a strictly "best practices for security" sense of view you want to disable SSLv3 (and this matches what create_default_context did prior to my patch). Can we perhaps split the difference and disable SSL3.0 and document what the error looks like when you try to connect with SSL3.0 and how to re-enable it? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:27:02 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 18:27:02 +0000 Subject: [issue21019] PyMethodDef ml_name is char* instead of const char* In-Reply-To: <1395483254.03.0.173099227784.issue21019@psf.upfronthosting.co.za> Message-ID: <1395512822.92.0.271897740521.issue21019@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I still can't reproduce the problem, not even with -Werror: loewis at dinsdale:~$ cat a.c struct Foo{ char *text; }; struct Foo f = { "data" }; int main() { return 0; } loewis at dinsdale:~$ gcc -Wall -Werror -o a a.c loewis at dinsdale:~$ gcc --version gcc (Debian 4.7.2-5) 4.7.2 Copyright (C) 2012 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. loewis at dinsdale:~$ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:32:14 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 18:32:14 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395513134.93.0.0624793468417.issue21013@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Well, I suppose IE6/XP is starting to look very old (though probably deployed quite widely), and TLS 1.0 was standardized in 1999. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:32:39 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sat, 22 Mar 2014 18:32:39 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395513159.68.0.104850294397.issue21013@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (by which I mean: ok, let's disable SSLv3) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 19:59:44 2014 From: report at bugs.python.org (Hristo Venev) Date: Sat, 22 Mar 2014 18:59:44 +0000 Subject: [issue21019] PyMethodDef ml_name is char* instead of const char* In-Reply-To: <1395483254.03.0.173099227784.issue21019@psf.upfronthosting.co.za> Message-ID: <1395514784.37.0.819271742124.issue21019@psf.upfronthosting.co.za> Hristo Venev added the comment: g++ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 20:03:57 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 22 Mar 2014 19:03:57 +0000 Subject: [issue19264] subprocess.Popen doesn't support unicode on Windows In-Reply-To: <1381815796.03.0.914223470735.issue19264@psf.upfronthosting.co.za> Message-ID: <1395515037.41.0.533389035399.issue19264@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Peter, can you post 1 or more failing examplex? With some, I might be persuaded that this is a bug. Victor, I know you have worked in this area. Any opinions? ---------- nosy: +haypo stage: -> test needed versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 20:12:03 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 22 Mar 2014 19:12:03 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395515523.72.0.15280715967.issue17621@psf.upfronthosting.co.za> Eric Snow added the comment: Review posted. Thanks for working on this, Brett. ---------- nosy: +eric.snow _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 20:23:18 2014 From: report at bugs.python.org (Graham Wideman) Date: Sat, 22 Mar 2014 19:23:18 +0000 Subject: [issue20906] Issues in Unicode HOWTO In-Reply-To: <1394702187.81.0.00522221343959.issue20906@psf.upfronthosting.co.za> Message-ID: <1395516198.74.0.515886027697.issue20906@psf.upfronthosting.co.za> Graham Wideman added the comment: @R David: I agree with you. Thanks for extending the line of thinking I outlined. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 20:31:43 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sat, 22 Mar 2014 19:31:43 +0000 Subject: [issue19714] Add tests for importlib.machinery.WindowsRegistryFinder In-Reply-To: <1385139731.13.0.379714643713.issue19714@psf.upfronthosting.co.za> Message-ID: <1395516703.38.0.0803056857455.issue19714@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34570/issue19714.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 20:36:54 2014 From: report at bugs.python.org (Georg Brandl) Date: Sat, 22 Mar 2014 19:36:54 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet In-Reply-To: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> Message-ID: <1395517014.76.0.684897847867.issue20975@psf.upfronthosting.co.za> Georg Brandl added the comment: I'd just make it the approximate release date of 3.4. The version is adapted anyway as part of a new minor release, so the date can also be. ---------- nosy: +georg.brandl _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 20:39:30 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 22 Mar 2014 19:39:30 +0000 Subject: [issue20975] Python 3.4 build info wrong in code snippet In-Reply-To: <1395179398.5.0.851425870515.issue20975@psf.upfronthosting.co.za> Message-ID: <3frscf03Gfz7LjV@mail.python.org> Roundup Robot added the comment: New changeset 4476b7493ee4 by Georg Brandl in branch '3.4': Closes #20975: make date in the interpreter banner a little more consistent http://hg.python.org/cpython/rev/4476b7493ee4 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 21:13:06 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 22 Mar 2014 20:13:06 +0000 Subject: [issue21026] Document sitecustomize.py problems with pythonw Message-ID: <1395519186.07.0.912886400259.issue21026@psf.upfronthosting.co.za> New submission from Terry J. Reedy: In the first section of the doc for site.py, after "After these path manipulations, an attempt is made to import a module named sitecustomize, which can perform arbitrary site-specific customizations. It is typically created by a system administrator in the site-packages directory. If this import fails with an ImportError exception, it is silently ignored." I propose to add (something like) "If python is started without output streams available, as with pythonw on Windows (used by default to start Idle), attempted output from sitecustomize is ignored. Any exception other that ImportError causes a silent and perhaps mysterious failure of the process." This issue was stimulated by someone asking on python-list about print() outout appearing when starting the console interpreter but not when starting Idle (on Windows). I then tested the result of an excecption other than ImportError. At the console, nothing visible happens until a new prompt appears. C:\Programs\Python34>pythonw -m idlelib.idle C:\Programs\Python34> If Idle is already running, the attempt to run a file with F5 gives a messages about not being able to connect to the subprocess (which silently failed). ---------- components: Library (Lib) keywords: patch messages: 214512 nosy: terry.reedy priority: normal severity: normal stage: needs patch status: open title: Document sitecustomize.py problems with pythonw versions: Python 2.7, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 21:17:39 2014 From: report at bugs.python.org (STINNER Victor) Date: Sat, 22 Mar 2014 20:17:39 +0000 Subject: [issue19264] subprocess.Popen doesn't support unicode on Windows In-Reply-To: <1395515037.41.0.533389035399.issue19264@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: I don't understand this issue. Python 3 uses CreateProcessW() and so support the full Unicode range. I suggest to close this issue as invalid. Popen() parameters are Unicode strings. It may support bytes string, but passing bytes to OS functions on Windows is deprecated, especially for filenames. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 21:33:21 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sat, 22 Mar 2014 20:33:21 +0000 Subject: [issue20937] test_socket: buffer overflow in sock_recvmsg_guts In-Reply-To: <1395024118.86.0.818126702582.issue20937@psf.upfronthosting.co.za> Message-ID: Charles-Fran?ois Natali added the comment: I don't see anything wrong with the code. Could you try running the test under valgrind. You must build Python with --with-valgrind, and then: valgrind --tool=memcheck --suppressions=Misc/valgrind-python.supp ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 21:34:42 2014 From: report at bugs.python.org (albertjan) Date: Sat, 22 Mar 2014 20:34:42 +0000 Subject: [issue20999] setlocale, getlocale succession --> ValueError or (None, None) In-Reply-To: <1395341408.25.0.421765471202.issue20999@psf.upfronthosting.co.za> Message-ID: <1395520482.6.0.684188399682.issue20999@psf.upfronthosting.co.za> albertjan added the comment: Ok, I know this is closed as a duplicate, but I am pasting some additional info here for reference. All info is about the FIRST system of the original message ## The locale settings fomcls-Mac-Pro:Desktop fomcl$ locale LANG= LC_COLLATE="C" LC_CTYPE="UTF-8" LC_MESSAGES="C" LC_MONETARY="C" LC_NUMERIC="C" LC_TIME="C" LC_ALL= ## export LANG="en_US.UTF-8" does not fix it. fomcls-Mac-Pro:Desktop fomcl$ export LANG="en_US.UTF-8" fomcl-Mac-Pro:Desktop fomcl$ python Python 2.7.2 (default, Jun 20 2012, 16:23:33) [GCC 4.2.1 Compatible Apple Clang 4.0 (tags/Apple/clang-418.0.60)] on darwin >>> import locale >>> locale.getdefaultlocale() Traceback (most recent call last): File "", line 1, in File "/System/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/locale.py", line 496, in getdefaultlocale return _parse_localename(localename) File "/System/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/locale.py", line 428, in _parse_localename raise ValueError, 'unknown locale: %s' % localename ValueError: unknown locale: UTF-8 >>> locale.setlocale(locale.LC_ALL, "") 'en_US.UTF-8/UTF-8/en_US.UTF-8/en_US.UTF-8/en_US.UTF-8/en_US.UTF-8' >>> locale.getlocale() Traceback (most recent call last): File "", line 1, in File "/System/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/locale.py", line 515, in getlocale return _parse_localename(localename) File "/System/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/locale.py", line 428, in _parse_localename raise ValueError, 'unknown locale: %s' % localename ValueError: unknown locale: UTF-8 ## export LC_ALL="en_US.UTF-8" makes it all work as expected/desired. fomcls-Mac-Pro:Desktop fomcl$ export LC_ALL="en_US.UTF-8" fomcls-Mac-Pro:Desktop fomcl$ python Python 2.7.2 (default, Jun 20 2012, 16:23:33) [GCC 4.2.1 Compatible Apple Clang 4.0 (tags/Apple/clang-418.0.60)] on darwin >>> import locale >>> locale.getdefaultlocale() ('en_US', 'UTF-8') >>> locale.getlocale() (None, None) >>> locale.setlocale(locale.LC_ALL, "") 'en_US.UTF-8' >>> locale.getlocale() ('en_US', 'UTF-8') ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 21:44:16 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sat, 22 Mar 2014 20:44:16 +0000 Subject: [issue21027] difflib new cli interface Message-ID: <1395521056.07.0.611061866436.issue21027@psf.upfronthosting.co.za> New submission from Claudiu.Popa: Hello! The attached patch proposes a new command line interface to difflib module. Currently, `python -m difflib` does nothing useful, it runs the doc suite for the difflib module. Right now, there are a couple of modules in the standard lib, which provides helpful cli interfaces. For instance, inspect for analyzing an object, compileall for compilation of Python files or json.tool for validating and pretty printing JSON. Also, in Tools/scripts/ there is a small utility called diff.py, which uses difflib to implement a simple diff like utility, but the following issue proposes its deprecation and I'll enumerate my reasons for this: - On Windows, py -3 -m difflib is easier to use. Yes, Tools/Scripts can be added to PATH, so that diff.py can be used there, but we can't do always that. I have at work a couple of machines where I can't modify the PATH due to user limitations. Having `py -3 -m difflib` as a handy diff tool is invaluable on such systems. - Continuing the same argument as above, you can't always install a proper diff tool, due to same limitations. Having a simple one builtin in the stdlib is more than useful! Also, you can't always use a versioning system, in order to use its diff feature. - Tools/Scripts/diff.py is not tested at all. - diff.py was added before the `-m` thingy came, now `-m difflib` is the more natural way and I hope to see even more modules providing it with useful cli interfaces, like compileall or inspect. Thanks in advance! ---------- components: Library (Lib) files: difflib_cli.patch keywords: patch messages: 214516 nosy: Claudiu.Popa priority: normal severity: normal status: open title: difflib new cli interface type: enhancement versions: Python 3.5 Added file: http://bugs.python.org/file34571/difflib_cli.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 21:51:00 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sat, 22 Mar 2014 20:51:00 +0000 Subject: [issue21027] difflib new cli interface In-Reply-To: <1395521056.07.0.611061866436.issue21027@psf.upfronthosting.co.za> Message-ID: <1395521460.19.0.00365554168707.issue21027@psf.upfronthosting.co.za> Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34572/difflib_cli.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 22:06:08 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 22 Mar 2014 21:06:08 +0000 Subject: [issue19264] subprocess.Popen doesn't support unicode on Windows In-Reply-To: <1381815796.03.0.914223470735.issue19264@psf.upfronthosting.co.za> Message-ID: <1395522368.06.0.123139090548.issue19264@psf.upfronthosting.co.za> Martin v. L?wis added the comment: The issue is really that Terry had removed 2.7 from the list of affected versions, and added 3.4 instead. The original issue was reported against 2.7, where the observation that it uses CreateProcess is correct: http://hg.python.org/cpython/file/babb9479b79f/PC/_subprocess.c#l463 The OP's observation that this restricts the supported executable names to be ascii is incorrect. Instead, any string in the CP_ACP ("ANSI") encoding of the system would work, which practically allows to access all directories on a typical installation. I'd close this as "won't fix", except that I recall a recent discussion that lack of Unicode support in some API is considered a bug in 2.7. So: patches welcome (not really - I wouldn't mind if this stays open until 2.7 is properly retired). ---------- nosy: +loewis versions: +Python 2.7 -Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 22:21:10 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sat, 22 Mar 2014 21:21:10 +0000 Subject: [issue21027] difflib new cli interface In-Reply-To: <1395521056.07.0.611061866436.issue21027@psf.upfronthosting.co.za> Message-ID: <1395523270.72.0.714226347089.issue21027@psf.upfronthosting.co.za> Claudiu.Popa added the comment: Here's a new patch which addresses the comments of berker.peksag. Thank you for the review! ---------- Added file: http://bugs.python.org/file34573/issue21027.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 22:27:41 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 22 Mar 2014 21:27:41 +0000 Subject: [issue20999] setlocale, getlocale succession --> ValueError or (None, None) In-Reply-To: <1395341408.25.0.421765471202.issue20999@psf.upfronthosting.co.za> Message-ID: <1395523661.94.0.0624203675062.issue20999@psf.upfronthosting.co.za> R. David Murray added the comment: Thank you, that information confirms that this is indeed a duplicate. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 22:59:56 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 22 Mar 2014 21:59:56 +0000 Subject: [issue19264] subprocess.Popen doesn't support unicode on Windows In-Reply-To: <1381815796.03.0.914223470735.issue19264@psf.upfronthosting.co.za> Message-ID: <1395525596.56.0.208835939134.issue19264@psf.upfronthosting.co.za> Terry J. Reedy added the comment: You're right, the bug/enhancement border for 2.7 unicode issues has been shifted a bit (or perhaps made a bit more consistent). A failing case is still needed. ---------- type: enhancement -> behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 23:17:48 2014 From: report at bugs.python.org (Berker Peksag) Date: Sat, 22 Mar 2014 22:17:48 +0000 Subject: [issue21027] difflib new cli interface In-Reply-To: <1395521056.07.0.611061866436.issue21027@psf.upfronthosting.co.za> Message-ID: <1395526668.84.0.222858476731.issue21027@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- nosy: +berker.peksag stage: -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 23:37:24 2014 From: report at bugs.python.org (Jakub Wilk) Date: Sat, 22 Mar 2014 22:37:24 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395527844.53.0.589282152101.issue17621@psf.upfronthosting.co.za> Changes by Jakub Wilk : ---------- nosy: +jwilk _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 22 23:47:56 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sat, 22 Mar 2014 22:47:56 +0000 Subject: [issue21028] ElementTree objects should support all the same methods are Element objects Message-ID: <1395528476.17.0.859396205804.issue21028@psf.upfronthosting.co.za> New submission from Raymond Hettinger: The inner objects are Elements which has a great deal of flexiblity (for example, they can be iterated over directly). The outermost object is an ElementTree which lacks those capabilities (it only supports findall). For example in a catalog of books: catalog = xml.etree.ElementTree.parse('books.xml') # This succeeds for book in catalog.findall('book'): print(book.tag) # This fails: for book in catalog: print(book.tag) # But for inner elements, we have more options book = catalog.find('bk101') for subelement in book: print(subelement.tag) Here are the differences between the API for ElementTree and Element In [9]: set(dir(book)) - set(dir(catalog)) Out[9]: {'__delitem__', '__getitem__', '__len__', '__nonzero__', '__setitem__', '_children', 'append', 'attrib', 'clear', 'copy', 'extend', 'get', 'getchildren', 'insert', 'items', 'itertext', 'keys', 'makeelement', 'remove', 'set', 'tag', 'tail', 'text'} In [10]: set(dir(catalog)) - set(dir(book)) Out[10]: {'_root', '_setroot', 'getroot', 'parse', 'write', 'write_c14n'} Note, the XML data model requires that the outermost element have some capabilities that inner elements don't have (such as comments and processing instructions). That said, the outer element shouldn't have fewer capabilities that the inner elements. ---------- components: Library (Lib) messages: 214521 nosy: rhettinger priority: normal severity: normal status: open title: ElementTree objects should support all the same methods are Element objects type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 00:28:49 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sat, 22 Mar 2014 23:28:49 +0000 Subject: [issue21029] IDLE mis-coloring "print" Message-ID: <1395530929.17.0.0912248943658.issue21029@psf.upfronthosting.co.za> New submission from Raymond Hettinger: Sometimes, IDLE displays "print" in orange, identifying it as a keyword and sometimes "print" is displayed in "purple" identifying it as a built-in function. >>> print 'hello' # This print is orange hello >>> for i in range(1): print ('hello') # This print is purple hello ---------- components: IDLE messages: 214522 nosy: rhettinger priority: normal severity: normal status: open title: IDLE mis-coloring "print" type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 00:46:07 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sat, 22 Mar 2014 23:46:07 +0000 Subject: [issue7132] Regexp: capturing groups in repetitions In-Reply-To: <1255550896.44.0.457470031322.issue7132@psf.upfronthosting.co.za> Message-ID: <1395531967.07.0.396144561516.issue7132@psf.upfronthosting.co.za> Mark Lawrence added the comment: Can this be closed as has happened with numerous other issues as a result of work done on the new regex module via #2636? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 00:51:10 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sat, 22 Mar 2014 23:51:10 +0000 Subject: [issue706392] faster _socket.connect variant desired Message-ID: <1395532270.83.0.208899200035.issue706392@psf.upfronthosting.co.za> Mark Lawrence added the comment: As the advice given in msg59254 about discussing the patch hasn't been followed perhaps this should be closed? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 01:10:57 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 00:10:57 +0000 Subject: [issue3892] bsddb: test01_basic_replication fails sometimes In-Reply-To: <1221700704.13.0.219533717594.issue3892@psf.upfronthosting.co.za> Message-ID: <1395533457.23.0.299064358553.issue3892@psf.upfronthosting.co.za> Mark Lawrence added the comment: Is any follow up needed to this or can it be closed as bsddb has been removed from Python 3? ---------- nosy: +BreamoreBoy versions: -Python 2.6 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 01:25:35 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 00:25:35 +0000 Subject: [issue1225584] crash in gcmodule.c on python reinitialization Message-ID: <1395534335.04.0.892580956266.issue1225584@psf.upfronthosting.co.za> Mark Lawrence added the comment: I find it surprising that something flagged up as causing a crash hasn't had a little more TLC, but is this still a genuine problem? ---------- components: +Windows nosy: +BreamoreBoy, terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 01:25:44 2014 From: report at bugs.python.org (Christian Ullrich) Date: Sun, 23 Mar 2014 00:25:44 +0000 Subject: [issue21030] pip usable only by administrators on Windows Message-ID: <1395534344.37.0.780621309419.issue21030@psf.upfronthosting.co.za> New submission from Christian Ullrich: After installing python-3.4.0.amd64.msi on Windows 8.1 x64, the "pip" command (and the versioned ones as well) only work for administrators. Regular users get this: Traceback (most recent call last): File "C:\Program Files\Python34\lib\runpy.py", line 171, in _run_module_as_main "__main__", mod_spec) File "C:\Program Files\Python34\lib\runpy.py", line 86, in _run_code exec(code, run_globals) File "C:\Program Files\Python34\Scripts\pip.exe\__main__.py", line 5, in ImportError: cannot import name 'main' The immediate reason is that the files in the site-packages/pip directory are created with no access permissions for non-administrators: C:\Program Files\Python34\Lib\site-packages\pip>icacls __main__.py __main__.py NT-AUTHORITY\SYSTEM:(F) BUILTIN\Administrators:(F) abc\Admin:(F) Why that is, I have no idea. It can be fixed by running: icacls path\to\site-packages\pip /inheritance:e /t icacls path\to\site-packages\pip /reset /t The /reset may be unnecessary. ---------- components: Installation, Windows messages: 214527 nosy: Christian.Ullrich priority: normal severity: normal status: open title: pip usable only by administrators on Windows type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 01:42:42 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 00:42:42 +0000 Subject: [issue4261] The pwd module doesn't distinguish between errors and no user In-Reply-To: <1225873162.85.0.693443096685.issue4261@psf.upfronthosting.co.za> Message-ID: <1395535362.96.0.704967841739.issue4261@psf.upfronthosting.co.za> Mark Lawrence added the comment: I'm assuming that 2.7 and 3.5 would need patches. ---------- nosy: +BreamoreBoy versions: +Python 3.5 -Python 2.6, Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 01:52:52 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 00:52:52 +0000 Subject: [issue3892] bsddb: test01_basic_replication fails sometimes In-Reply-To: <1221700704.13.0.219533717594.issue3892@psf.upfronthosting.co.za> Message-ID: <1395535972.47.0.664033934288.issue3892@psf.upfronthosting.co.za> R. David Murray added the comment: Yeah, let's just close it. Nobody is likely to care enough to try to fix it properly. ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: languishing -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 01:57:03 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 00:57:03 +0000 Subject: [issue1542308] Nested finally in generators don't follow PEP 342 Message-ID: <1395536223.58.0.0720320156136.issue1542308@psf.upfronthosting.co.za> Mark Lawrence added the comment: Just in case PEP 342 ever changes we might as well target the latest versions. As an aside I followed the PEP 342 link to here http://legacy.python.org/dev/peps/pep-0342/ and clicked on the "last modified" field. I was taken here http://hg.python.org/peps/file/tip/pep-0342.txt. I was rather surprised to see this view pep-0342.txt @ 5421:6ed8f836c072 PEP 466: finish incomplete sentence author Nick Coghlan date Sun, 23 Mar 2014 07:17:32 +1000 (3 hours ago) parents c25fa0913267 Could somebody take a look at this please. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 02:02:24 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Sun, 23 Mar 2014 01:02:24 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395536544.27.0.772788459268.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: New patch with corrections from review. ---------- Added file: http://bugs.python.org/file34574/windows.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 02:10:31 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 01:10:31 +0000 Subject: [issue1581182] Definition of a "character" is wrong Message-ID: <1395537031.12.0.231118680848.issue1581182@psf.upfronthosting.co.za> Mark Lawrence added the comment: Can this be tied in with the work being done on the unicode howto #20906? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 02:36:34 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 01:36:34 +0000 Subject: [issue8449] buildbot: test_dbm and test_dbm_ndbm failures on ia64 Ubuntu 3.1 In-Reply-To: <1271629817.22.0.668476357491.issue8449@psf.upfronthosting.co.za> Message-ID: <1395538594.3.0.496106710501.issue8449@psf.upfronthosting.co.za> Mark Lawrence added the comment: As there's no more ia64 buildbot can't we simply close this? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 02:45:37 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 01:45:37 +0000 Subject: [issue17234] python-2.7.3-r3: crash in visit_decref() In-Reply-To: <1361266544.85.0.580763984436.issue17234@psf.upfronthosting.co.za> Message-ID: <1395539137.46.0.209852407542.issue17234@psf.upfronthosting.co.za> Mark Lawrence added the comment: I'm guessing that the status was inadvertently changed as this issue is only one year old. Could someone set it to open please. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 02:51:58 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 01:51:58 +0000 Subject: [issue15893] Py_FrozenMain() resource leak and missing malloc checks In-Reply-To: <1347228598.43.0.424519630485.issue15893@psf.upfronthosting.co.za> Message-ID: <1395539518.85.0.990212296061.issue15893@psf.upfronthosting.co.za> Mark Lawrence added the comment: This believe that this can be closed as Python 3.3 is no longer taking fixes. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 03:09:29 2014 From: report at bugs.python.org (Brett Cannon) Date: Sun, 23 Mar 2014 02:09:29 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395540569.87.0.862609170013.issue17621@psf.upfronthosting.co.za> Brett Cannon added the comment: Here is a new patch that addresses Eric's comments and also fills in some holes that I realized I had while fixing things up. PTAL. ---------- Added file: http://bugs.python.org/file34575/lazy_loader.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 03:15:13 2014 From: report at bugs.python.org (Brett Cannon) Date: Sun, 23 Mar 2014 02:15:13 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395540913.6.0.12890416824.issue17621@psf.upfronthosting.co.za> Changes by Brett Cannon : Added file: http://bugs.python.org/file34576/lazy_loader.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 03:15:40 2014 From: report at bugs.python.org (Brett Cannon) Date: Sun, 23 Mar 2014 02:15:40 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395540940.72.0.551843115465.issue17621@psf.upfronthosting.co.za> Changes by Brett Cannon : Removed file: http://bugs.python.org/file34575/lazy_loader.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 03:23:18 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 02:23:18 +0000 Subject: [issue2552] test_ctypes failed Python 2.6a2 Solaris 10 SUN C In-Reply-To: <1207339311.94.0.138275170862.issue2552@psf.upfronthosting.co.za> Message-ID: <1395541398.44.0.577756024793.issue2552@psf.upfronthosting.co.za> Mark Lawrence added the comment: Given the title is this still relevant given that Oracle Solaris 11 is closed source? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 03:25:53 2014 From: report at bugs.python.org (Donald Stufft) Date: Sun, 23 Mar 2014 02:25:53 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395541553.64.0.555735734555.issue21013@psf.upfronthosting.co.za> Donald Stufft added the comment: Attached is a new patch. It has: * Switches the protocol to SSLv23 so that we can negotiate a TLS1.1 or TLS1.2 connection. * Sets OP_CIPHER_SERVER_PREFERENCE for Purpose.CLIENT_AUTH so that our carefully selected cipher priority gives us better encryption and PFS * Sets OP_SINGLE_DH_USE and OP_SINGLE_ECDH_USE for Purpose.CLIENT_AUTH to prevent re-use of the DH and ECDH keys in distinct sessions. * Disables SSLv3 connections explicitly to match lower bounds of the original security of the created context * Moves the "restricted" ciphers to only apply to servers. Servers can be much more picky about which ciphers they accept than clients can, and further more with how our ciphers are laid out now if RC4 is selected it is entirely the fault of the server we are connecting to. * Document what the type of error message would be if a SSL 3.0 connection is required and how to re-enable it. ---------- Added file: http://bugs.python.org/file34577/ssl-context-defaults-ssl3-diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 03:32:50 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 23 Mar 2014 02:32:50 +0000 Subject: [issue21030] pip usable only by administrators on Windows In-Reply-To: <1395534344.37.0.780621309419.issue21030@psf.upfronthosting.co.za> Message-ID: <1395541970.88.0.367694060911.issue21030@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +loewis, zach.ware _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 03:53:02 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 23 Mar 2014 02:53:02 +0000 Subject: [issue1225584] crash in gcmodule.c on python reinitialization Message-ID: <1395543182.58.0.732617519841.issue1225584@psf.upfronthosting.co.za> Terry J. Reedy added the comment: The initial test case was apparently fixed. It is not clear to me that the second, msg57834, is a supported use case. Nick, I know you are busy, but there is no C api category in the experts list. Any comment? Unless someone can identify a bug in current 2.7 or 3.4+ or propose an enhancement for 3.5, we should close this. gc has been enhanced since 2.4, 2.5, and I would not expect anything said about those versions to apply to 3.4+. ---------- stage: -> test needed type: -> crash _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 03:53:42 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sun, 23 Mar 2014 02:53:42 +0000 Subject: [issue1225584] crash in gcmodule.c on python reinitialization Message-ID: <1395543222.3.0.596327936695.issue1225584@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Nick, please read my previous msg if you can find a moment. ---------- nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 04:12:47 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 03:12:47 +0000 Subject: [issue6742] Embedding python into shared library crash on AIX In-Reply-To: <1250775122.87.0.638132535261.issue6742@psf.upfronthosting.co.za> Message-ID: <1395544367.97.0.210545568129.issue6742@psf.upfronthosting.co.za> Mark Lawrence added the comment: msg192851 states that this should be closed. If somebody agrees with that statement would they please do the honours. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 04:21:20 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 03:21:20 +0000 Subject: [issue1516] make _ctypes work with non-gcc compilers In-Reply-To: <1196297579.57.0.775741892495.issue1516@psf.upfronthosting.co.za> Message-ID: <1395544879.99.0.914528050701.issue1516@psf.upfronthosting.co.za> Mark Lawrence added the comment: Given msg173279 from Greg Couch "I'm using supported compilers on all platforms now." can we close this issue or does Trent Nelson still have problems? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 04:24:54 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 03:24:54 +0000 Subject: [issue15859] PyUnicode_EncodeFSDefault win32 inconsistancy. In-Reply-To: <1346736283.51.0.0156916220677.issue15859@psf.upfronthosting.co.za> Message-ID: <1395545094.92.0.295421419597.issue15859@psf.upfronthosting.co.za> Mark Lawrence added the comment: msg192795 says this is still an issue so I'm not sure why it's been set to languishing as it's only 18 months old. ---------- nosy: +BreamoreBoy versions: +Python 3.5 -Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 04:29:59 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 03:29:59 +0000 Subject: [issue1697175] winreg module for cygwin? Message-ID: <1395545399.6.0.744997697098.issue1697175@psf.upfronthosting.co.za> Mark Lawrence added the comment: Is cygwin officially supported by Python core development? ---------- nosy: +BreamoreBoy, terry.reedy versions: +Python 3.5 -Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 04:53:28 2014 From: report at bugs.python.org (Martin Panter) Date: Sun, 23 Mar 2014 03:53:28 +0000 Subject: [issue21028] ElementTree objects should support all the same methods as Element objects In-Reply-To: <1395528476.17.0.859396205804.issue21028@psf.upfronthosting.co.za> Message-ID: <1395546808.75.0.0762399890605.issue21028@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium title: ElementTree objects should support all the same methods are Element objects -> ElementTree objects should support all the same methods as Element objects _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 05:05:36 2014 From: report at bugs.python.org (Elizabeth Myers) Date: Sun, 23 Mar 2014 04:05:36 +0000 Subject: [issue21031] [patch] Add AlpineLinux to the platform module's supported distributions list Message-ID: <1395547536.87.0.0316178193706.issue21031@psf.upfronthosting.co.za> New submission from Elizabeth Myers: This patch adds support for the AlpineLinux distrubtion (http://alpinelinux.org) to the platform.linux_distributions function, e.g.: >>> platform.linux_distribution() ('alpine', '2.8.0_alpha2', '') Thoughts, feelings, and rotten tomatoes welcome :). ---------- components: Library (Lib) files: platform.patch keywords: patch messages: 214545 nosy: Elizacat priority: normal severity: normal status: open title: [patch] Add AlpineLinux to the platform module's supported distributions list versions: Python 3.5 Added file: http://bugs.python.org/file34578/platform.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 05:05:47 2014 From: report at bugs.python.org (Martin Panter) Date: Sun, 23 Mar 2014 04:05:47 +0000 Subject: [issue21032] Socket leak if HTTPConnection.getresponse() fails Message-ID: <1395547547.76.0.268263591219.issue21032@psf.upfronthosting.co.za> New submission from Martin Panter: Here is a regression test and patch to close the socket reader when a HTTP server causes getresponse() to fail, for instance if the server times out and drops the connection without sending any response. Without the patch the socket will only be closed by the garbage collector at some arbitrary point. ---------- components: Library (Lib) files: test.patch keywords: patch messages: 214546 nosy: vadmium priority: normal severity: normal status: open title: Socket leak if HTTPConnection.getresponse() fails type: resource usage versions: Python 3.4 Added file: http://bugs.python.org/file34579/test.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 05:06:13 2014 From: report at bugs.python.org (Martin Panter) Date: Sun, 23 Mar 2014 04:06:13 +0000 Subject: [issue21032] Socket leak if HTTPConnection.getresponse() fails In-Reply-To: <1395547547.76.0.268263591219.issue21032@psf.upfronthosting.co.za> Message-ID: <1395547573.69.0.58018419566.issue21032@psf.upfronthosting.co.za> Changes by Martin Panter : Added file: http://bugs.python.org/file34580/close.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 05:48:24 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 23 Mar 2014 04:48:24 +0000 Subject: [issue21027] difflib new cli interface In-Reply-To: <1395521056.07.0.611061866436.issue21027@psf.upfronthosting.co.za> Message-ID: <1395550104.72.0.812110419593.issue21027@psf.upfronthosting.co.za> Raymond Hettinger added the comment: This looks promising to me. I'll look in more detail shortly. ---------- assignee: -> rhettinger nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 06:20:55 2014 From: report at bugs.python.org (Elizabeth Myers) Date: Sun, 23 Mar 2014 05:20:55 +0000 Subject: [issue21031] [patch] Add AlpineLinux to the platform module's supported distributions list In-Reply-To: <1395547536.87.0.0316178193706.issue21031@psf.upfronthosting.co.za> Message-ID: <1395552055.44.0.347485684386.issue21031@psf.upfronthosting.co.za> Changes by Elizabeth Myers : ---------- type: -> enhancement _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 07:34:27 2014 From: report at bugs.python.org (Christian Ullrich) Date: Sun, 23 Mar 2014 06:34:27 +0000 Subject: [issue21030] pip usable only by administrators on Windows In-Reply-To: <1395534344.37.0.780621309419.issue21030@psf.upfronthosting.co.za> Message-ID: <1395556467.69.0.655187110649.issue21030@psf.upfronthosting.co.za> Christian Ullrich added the comment: According to procmon, ensurepip first installs the bundled packages in $TEMP, then moves the resulting files to the Python installation directory. According to http://support.microsoft.com/kb/310316, a file that is moved within the same volume keeps its original ACL and does not inherit permissions from its new parent directory. I can think of two ways to fix this: 1. Instead of moving the files, copy them (and delete the originals) 2. Reset the ACLs after the move. The icacls commands I posted earlier will work, but icacls may not be available with the same option set on all supported Windows versions. Of the two, #1 is probably more reliable. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 08:12:05 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 23 Mar 2014 07:12:05 +0000 Subject: [issue1225584] crash in gcmodule.c on python reinitialization Message-ID: <1395558725.9.0.75480400393.issue1225584@psf.upfronthosting.co.za> Nick Coghlan added the comment: I don't actually know the internal details of the GC - adding Antoine based on the list of interested devs for the gc module. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 08:34:21 2014 From: report at bugs.python.org (Stefan Behnel) Date: Sun, 23 Mar 2014 07:34:21 +0000 Subject: [issue21028] ElementTree objects should support all the same methods as Element objects In-Reply-To: <1395528476.17.0.859396205804.issue21028@psf.upfronthosting.co.za> Message-ID: <1395560061.72.0.74987657837.issue21028@psf.upfronthosting.co.za> Stefan Behnel added the comment: catalog = xml.etree.ElementTree.parse('books.xml') # This succeeds for book in catalog.findall('book'): print(book.tag) This is a bit of a convenience break in the API. The "normal" way to do it would be either catalog.getroot().findall('book') or catalog.findall('/catalog/book'). There is not much use in requiring to include the root element in the path expression, therefore it's allowed to leave it out. Note that you can't use absolute path expressions on Elements, this is a difference to the ElementTree object. # This fails: for book in catalog: print(book.tag) Iterating over an ElementTree? What would that even mean? Why would you expect it to iterate over the children of the root Element, and not, say, all Elements in the document? I think that ambiguity is a good reason to not make ElementTree objects iterable. # But for inner elements, we have more options book = catalog.find('bk101') for subelement in book: print(subelement.tag) > Note, the XML data model requires that the outermost element have some capabilities that inner elements don't have (such as comments and processing instructions). That said, the outer element shouldn't have fewer capabilities that the inner elements. ISTM that you are misinterpreting the ElementTree object as representing the document root whereas it actually represents the document. The root Element is given by tree.getroot(). ---------- nosy: +eli.bendersky, scoder _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 09:09:48 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 23 Mar 2014 08:09:48 +0000 Subject: [issue21030] pip usable only by administrators on Windows In-Reply-To: <1395534344.37.0.780621309419.issue21030@psf.upfronthosting.co.za> Message-ID: <1395562188.12.0.759397816186.issue21030@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I agree with the analysis. Notice that this may sound worse than it is: even if a regular user could run pip, they still couldn't install anything. As users will have to get an elevated prompt, anyway, when running pip, they typically won't notice the problem. In any case, I also think that the problem is within ensurepip. ---------- nosy: +dstufft, ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 09:23:36 2014 From: report at bugs.python.org (Christian Ullrich) Date: Sun, 23 Mar 2014 08:23:36 +0000 Subject: [issue21030] pip usable only by administrators on Windows In-Reply-To: <1395534344.37.0.780621309419.issue21030@psf.upfronthosting.co.za> Message-ID: <1395563016.05.0.283891831093.issue21030@psf.upfronthosting.co.za> Christian Ullrich added the comment: Unprivileged users cannot install into the global site-packages, but they might want to use the global pip to install with --user. Also, this issue affects not only pip, but also the other bundled packages, i.e. setuptools and pkg_resources. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 09:36:13 2014 From: report at bugs.python.org (Xavier de Gaye) Date: Sun, 23 Mar 2014 08:36:13 +0000 Subject: [issue21033] previous trace function still invoked after sys.settrace() Message-ID: <1395563773.85.0.562245931726.issue21033@psf.upfronthosting.co.za> New submission from Xavier de Gaye: The following output of settrace.py shows that the Tracer trace function is still called in foo() after the New_tracer trace function has been installed with sys.settrace() from within the trace function itself, and even though f_trace has been set on all the frames of the stack with the new trace function as this is done in bdb.Bdb.set_trace(): sys.settrace(Tracer.trace) Tracer:line at :30 Tracer:call at foo:23 sys.settrace(New_tracer.trace) Tracer:line at foo:24 New_tracer:call at bar:27 New_tracer:line at bar:27 New_tracer:return at bar:27 Tracer:line at foo:25 Tracer:return at foo:25 New_tracer:return at :30 Python should not allow to call successfully sys.settrace() when tracing, except for sys.settrace(None). This does not seem easy to fix without adding some state, as the 'tracing' field in PyThreadState is used for both trace/profile codes. ---------- components: Interpreter Core files: settrace.py messages: 214553 nosy: xdegaye priority: normal severity: normal status: open title: previous trace function still invoked after sys.settrace() type: behavior versions: Python 3.5 Added file: http://bugs.python.org/file34581/settrace.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 09:48:40 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Sun, 23 Mar 2014 08:48:40 +0000 Subject: [issue21034] Python docs reference the Distribute package which has been deprecated in favor of Setuptools Message-ID: <1395564519.98.0.0028723182567.issue21034@psf.upfronthosting.co.za> New submission from Jurko Gospodneti?: In the Python documentation note: http://docs.python.org/3.4/library/venv.html#venv-def the paragraph: > Common installation tools such as Distribute and pip work > as expected with venvs - i.e. when a venv is active, they > install Python packages into the venv without needing to > be told to do so explicitly. Of course, you need to > install them into the venv first: this could be done by > running distribute_setup.py with the venv activated, > followed by running easy_install pip. Alternatively, you > could download the source tarballs and run python setup.py > install after unpacking, with the venv activated. refers to the Distribute package and its specifics (how it should be installed) but that package has been deprecated in favor of the setuptools package. I suggest to change it to something like: > Common installation tools such as setuptools and pip work > as expected with venvs - i.e. when a venv is active, they > install Python packages into the venv without needing to > be told to do so explicitly. Of course, you need to > install them into the venv first: this could be done by > running setuptools project's ez_setup.py with the venv > activated, followed by running easy_install pip. > Alternatively, you could download the source tarballs and > run python setup.py install after unpacking, with the venv > activated. I'm attaching a patch based on the current tip in CPython's development repository. Hope this helps. Best regards, Jurko Gospodneti? ---------- assignee: docs at python components: Documentation files: fix_Distribute_reference_in_venv_docs.patch keywords: patch messages: 214554 nosy: Jurko.Gospodneti?, docs at python priority: normal severity: normal status: open title: Python docs reference the Distribute package which has been deprecated in favor of Setuptools versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34582/fix_Distribute_reference_in_venv_docs.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 10:00:02 2014 From: report at bugs.python.org (Ronald Oussoren) Date: Sun, 23 Mar 2014 09:00:02 +0000 Subject: [issue18378] locale.getdefaultlocale() fails on Mac OS X with default language set to English In-Reply-To: <1373113143.69.0.513997485887.issue18378@psf.upfronthosting.co.za> Message-ID: <1395565202.19.0.133061522017.issue18378@psf.upfronthosting.co.za> Ronald Oussoren added the comment: I didn't get this on my previous system (which was basically a 10.4 system updated through 10.5, 10.7, ..., to 10.9), but did get it on my current system, which has a fresh 10.9 install where I did not use the migration assistent to migrate settings. Thus for me to get the behavior with LC_CTYPE: * New system with OSX 10.9 pre-installed * Select "English" as the primary language * Start Terminal.app and inspect the environment I have not tried to reproduce this in a VM. BTW. I have the same system settings a you. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 10:04:14 2014 From: report at bugs.python.org (Ronald Oussoren) Date: Sun, 23 Mar 2014 09:04:14 +0000 Subject: [issue18378] locale.getdefaultlocale() fails on Mac OS X with default language set to English In-Reply-To: <1373113143.69.0.513997485887.issue18378@psf.upfronthosting.co.za> Message-ID: <1395565454.71.0.82462631152.issue18378@psf.upfronthosting.co.za> Ronald Oussoren added the comment: With the following C code: #include #include int main(void) { char* res = setlocale(LC_CTYPE, "UTF-8"); printf("Result: %s\n", res); res = setlocale(LC_CTYPE, "UTF-9"); printf("Result: %s\n", res); return 0; } /* EOF */ I get the following output: Result: UTF-8 Result: (null) That is, UTF-8 is a valid locale for LC_CTYPE, and as expected some other string isn't. BTW. "UTF-8" is only a valid locale for LC_CTYPE, not for other categories (when you change LC_CTYPE to LC_ALL both calls return NULL). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 10:56:57 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 23 Mar 2014 09:56:57 +0000 Subject: [issue4261] The pwd module doesn't distinguish between errors and no user In-Reply-To: <1225873162.85.0.693443096685.issue4261@psf.upfronthosting.co.za> Message-ID: <1395568617.32.0.802385585994.issue4261@psf.upfronthosting.co.za> STINNER Victor added the comment: According to the manual page, there is no guarantee that missing user and error give a different result. Extracts of the manual page. """ Return Value The getpwnam() and getpwuid() functions return a pointer to a passwd structure, or NULL if the matching entry is not found or an error occurs. If an error occurs, errno is set appropriately. If one wants to check errno after the call, it should be set to zero before the call. (...) Errors 0 or ENOENT or ESRCH or EBADF or EPERM or ... The given name or uid was not found. """ errno=0 is not always the case for mising user. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 10:58:07 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 23 Mar 2014 09:58:07 +0000 Subject: [issue8449] buildbot: test_dbm and test_dbm_ndbm failures on ia64 Ubuntu 3.1 In-Reply-To: <1271629817.22.0.668476357491.issue8449@psf.upfronthosting.co.za> Message-ID: <1395568687.77.0.113024986436.issue8449@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- status: languishing -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 11:00:53 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 23 Mar 2014 10:00:53 +0000 Subject: [issue15893] Py_FrozenMain() resource leak and missing malloc checks In-Reply-To: <1347228598.43.0.424519630485.issue15893@psf.upfronthosting.co.za> Message-ID: <1395568853.83.0.995416522578.issue15893@psf.upfronthosting.co.za> STINNER Victor added the comment: > Victor, is here anything left to do? The bug is correctly fixed in default. I don't really care of fixing such warning of static analyzer in older Python versions. It's more a theorical bug, it's a small memory leak and only occur if another error occurs. I just close the issue. ---------- resolution: -> fixed status: languishing -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 11:05:19 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 23 Mar 2014 10:05:19 +0000 Subject: [issue15859] PyUnicode_EncodeFSDefault win32 inconsistancy. In-Reply-To: <1346736283.51.0.0156916220677.issue15859@psf.upfronthosting.co.za> Message-ID: <1395569118.99.0.312067830554.issue15859@psf.upfronthosting.co.za> STINNER Victor added the comment: It's not really a bug, Python behaves badly when you pass invalid parameters. Campbell was asked to update his patch but he didn't 2 years later. So I just close the issue. Reopen a new issue with an updated patch if you want a nice exception message instead of a patch. Or just fix your application to use Python C API correctly. ---------- resolution: -> out of date status: languishing -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 11:51:42 2014 From: report at bugs.python.org (Michel Albert) Date: Sun, 23 Mar 2014 10:51:42 +0000 Subject: [issue20815] ipaddress unit tests PEP8 In-Reply-To: <1393675292.33.0.0800271368289.issue20815@psf.upfronthosting.co.za> Message-ID: <1395571902.32.0.213995054642.issue20815@psf.upfronthosting.co.za> Michel Albert added the comment: It seems the contributor agreement form has been processed. As I understand it, the asterisk on my name confirms this. I also verified that this patch cleanly applies to the most recent revision. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 11:54:38 2014 From: report at bugs.python.org (Michel Albert) Date: Sun, 23 Mar 2014 10:54:38 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1395572078.12.0.318403915051.issue20825@psf.upfronthosting.co.za> Michel Albert added the comment: Hi again, The contribution agreement has been processed, and the patch still cleanly applies to the latest revision of branch `default`. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 12:14:12 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Sun, 23 Mar 2014 11:14:12 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX Message-ID: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> New submission from Parto Chobeiry: While deriving from Python's HTTP server implementation I think I found a bug (on MacOSX) which can be reproduced like this: (1) Start the HTTP server: python -m SimpleHTTPServer (or python -m http.server) (2) Benchmark the HTTP server: ab -n 20000 http://127.0.0.1:8000/ This is ApacheBench, Version 2.3 <$Revision: 655654 $> Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/ Licensed to The Apache Software Foundation, http://www.apache.org/ Benchmarking 127.0.0.1 (be patient) Completed 2000 requests Completed 4000 requests Completed 6000 requests Completed 8000 requests Completed 10000 requests Completed 12000 requests Completed 14000 requests Completed 16000 requests apr_socket_recv: Operation timed out (60) Total of 16343 requests completed This does not happen on Ubuntu. What is the reason for timing out after 16.343 requests? ---------- messages: 214562 nosy: chobeiry priority: normal severity: normal status: open title: Python's HTTP server implementations hangs after 16.343 requests on MacOSX type: behavior versions: Python 2.7, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 12:59:22 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 11:59:22 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing In-Reply-To: <1395302403.98.0.300002152741.issue20990@psf.upfronthosting.co.za> Message-ID: <3fsHMF2DFsz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 619331c67638 by Richard Oudkerk in branch '3.4': Issue #20990: Fix issues found by pyflakes for multiprocessing. http://hg.python.org/cpython/rev/619331c67638 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:04:34 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 12:04:34 +0000 Subject: [issue18378] locale.getdefaultlocale() fails on Mac OS X with default language set to English In-Reply-To: <1373113143.69.0.513997485887.issue18378@psf.upfronthosting.co.za> Message-ID: <1395576274.94.0.313952125247.issue18378@psf.upfronthosting.co.za> R. David Murray added the comment: That is seriously broken on Apple's part. But I guess we have no choice but to emulate their bug. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:12:14 2014 From: report at bugs.python.org (Michel Albert) Date: Sun, 23 Mar 2014 12:12:14 +0000 Subject: [issue20826] Faster implementation to collapse consecutive ip-networks In-Reply-To: <1393771140.68.0.719869740699.issue20826@psf.upfronthosting.co.za> Message-ID: <1395576734.28.0.345886836751.issue20826@psf.upfronthosting.co.za> Michel Albert added the comment: Sorry for the late reply. I wanted to take some time and give a more detailed explanation. At least to the best of my abilities :) I attached a zip-file with my quick-and-dirty test-rig. The zip contains: * gendata.py -- The script I used to generate test-data * testdata.lst -- My test-data set (for reproducability) * tester.py -- A simple script using ``timeit.timeit``. I am not sure how sensitive the data is I am working with, so I prefer not to put any of the real data on a public forum. Instead, I wrote a small script which generates a data-set which makes the performance difference visible (``gendata.py``). The data which I processed actually created an even worse case, but it's difficult to reproduce. In my case, the data-set I used is in the file named ``testdata.lst``. I then ran the operation 5 times using ``timeit`` (tester.py). Let me also outline an explanation to what it happening: It is possible, that through one "merge" operation, a second may become possible. For the sake of readability, let's use IPv4 addresses, and consider the following list: [a_1, a_2, ..., a_n, 192.168.1.0/31, 192.168.1.2/32, 192.168.1.3/32, b_1, b_2, ..., b_n] This can be reduced to [a_1, a_2, ..., a_n, 192.168.1.0/31, 192.168.1.2/31, b_1, b_2, ..., b_n] Which in turn can then be reduced to: [a_1, a_2, ..., a_n, 192.168.1.0/30, b_1, b_2, ..., b_n] The current implementation, sets a boolean (``optimized``) to ``True`` if any merge has been performed. If yes, it re-runs through the whole list until no optimisation is done. Those re-runs also include [a1..an] and [b1..bn], which is unnecessary. With the given data-set, this gives the following result: Execution time: 48.27790632040014 seconds ./python tester.py 244.29s user 0.06s system 99% cpu 4:04.51 total With the shift/reduce approach, only as many nodes are visited as necessary. If a "reduce" is made, it "backtracks" as much as possible, but not further. So in the above example, nodes [a1..an] will only be visited once, and [b1..bn] will only be visited once the complete optimisation of the example addresses has been performed. With the given data-set, this gives the following result: Execution time: 20.298685277199912 seconds ./python tester.py 104.20s user 0.14s system 99% cpu 1:44.58 total If my thoughts are correct, both implementations should have a similar "best-case", but the "worst-case" differs significantly. I am not well-versed with the Big-O notation, especially the best/average/worst case difference. Neither am I good at math. But I believe both are strictly speaking O(n). But more precisely, O(k*n) where k is proportional the number of reconciliation steps needed (that is, if one merger makes another merger possible). But it is much smaller in the shift/reduce approach as only as many elements need to be revisited as necessary, instead of all of them. ---------- Added file: http://bugs.python.org/file34583/testrig.zip _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:13:49 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 12:13:49 +0000 Subject: [issue4261] The pwd module doesn't distinguish between errors and no user In-Reply-To: <1225873162.85.0.693443096685.issue4261@psf.upfronthosting.co.za> Message-ID: <1395576829.89.0.553234475494.issue4261@psf.upfronthosting.co.za> R. David Murray added the comment: I read that first paragraph as the controlling one, and that says that errno will be zero if the problem was that the entry could not be found, and non-zero if some other error occurred. Raising an error would be a backward incompatible change, so it could only be done in 3.5. ---------- versions: -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:18:37 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 12:18:37 +0000 Subject: [issue21031] [patch] Add AlpineLinux to the platform module's supported distributions list In-Reply-To: <1395547536.87.0.0316178193706.issue21031@psf.upfronthosting.co.za> Message-ID: <1395577117.78.0.0926424559592.issue21031@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +lemburg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:22:22 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 12:22:22 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395577342.29.0.0249317809906.issue21035@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- assignee: -> ronaldoussoren components: +Macintosh nosy: +ronaldoussoren _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:23:48 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 23 Mar 2014 12:23:48 +0000 Subject: [issue21030] pip usable only by administrators on Windows In-Reply-To: <1395534344.37.0.780621309419.issue21030@psf.upfronthosting.co.za> Message-ID: <1395577428.68.0.310251790826.issue21030@psf.upfronthosting.co.za> Nick Coghlan added the comment: The current approach is also likely to cause problems under SELinux. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:25:02 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 23 Mar 2014 12:25:02 +0000 Subject: [issue21030] pip usable only by administrators on Windows In-Reply-To: <1395534344.37.0.780621309419.issue21030@psf.upfronthosting.co.za> Message-ID: <1395577502.97.0.309576045747.issue21030@psf.upfronthosting.co.za> Nick Coghlan added the comment: Solution 1 will also handle the SELinux case (copy and then delete original). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:26:33 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 12:26:33 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395577593.73.0.817647924518.issue21035@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Intuitively: no TCP ports available left? Have you tried connecting from another client when the hang happens? Have you tried tracing what happens in the server? (is the incoming connection accepted?) ---------- nosy: +ned.deily, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:30:39 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 12:30:39 +0000 Subject: [issue21036] typo in hashtable API: _PY_HASHTABLE_ENTRY_DATA -> _Py_HASHTABLE_ENTRY_DATA Message-ID: <1395577839.9.0.530387469392.issue21036@psf.upfronthosting.co.za> New submission from Charles-Fran?ois Natali: The title says it all: in Modules/hashtable.c, the macro name is _PY_HASHTABLE_ENTRY_DATA instead of _Py_HASHTABLE_ENTRY_DATA. Should this be fixed in 3.4? ---------- components: Extension Modules messages: 214570 nosy: haypo, neologix priority: normal severity: normal stage: needs patch status: open title: typo in hashtable API: _PY_HASHTABLE_ENTRY_DATA -> _Py_HASHTABLE_ENTRY_DATA type: behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:33:18 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 12:33:18 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception In-Reply-To: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> Message-ID: <3fsJ6P1gVhz7LjV@mail.python.org> Roundup Robot added the comment: New changeset df6a6951b2c9 by Richard Oudkerk in branch '3.4': Issue #20980: Stop wrapping exception when using ThreadPool. http://hg.python.org/cpython/rev/df6a6951b2c9 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:49:14 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 12:49:14 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1395578954.54.0.374941590128.issue20825@psf.upfronthosting.co.za> R. David Murray added the comment: The patch needs .. versionadded:: 3.5 tags for the two new methods, and adding it to the skeleton whatsnew would be a good idea. The committer can do these, but if you feel like updating the patch that would be great. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 13:54:42 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 12:54:42 +0000 Subject: [issue20633] SystemError: Parent module 'multiprocessing' not loaded, cannot perform relative import In-Reply-To: <1392451692.15.0.381545648867.issue20633@psf.upfronthosting.co.za> Message-ID: <3fsJb56w8Qz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 0b2814fc53ae by Richard Oudkerk in branch '3.3': Issue #20633: Replace relative import by absolute import. http://hg.python.org/cpython/rev/0b2814fc53ae ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:15:13 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 23 Mar 2014 13:15:13 +0000 Subject: [issue4261] The pwd module doesn't distinguish between errors and no user In-Reply-To: <1395576829.89.0.553234475494.issue4261@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: The current code doesn't check errno, but if the result is NULL. NULL is returned if the user doesn't exist, or if an error occurred. But it looks like errno is not always 0 when the user doesn't exist. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:15:58 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 13:15:58 +0000 Subject: [issue20935] Support building Python with Clang sanitizer rules In-Reply-To: <1394900075.84.0.261460174909.issue20935@psf.upfronthosting.co.za> Message-ID: <1395580558.64.0.716419162682.issue20935@psf.upfronthosting.co.za> Changes by Charles-Fran?ois Natali : ---------- resolution: -> invalid stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:16:51 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 23 Mar 2014 13:16:51 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing In-Reply-To: <3fsHMF2DFsz7LjM@mail.python.org> Message-ID: STINNER Victor added the comment: Would it be possible to write a test? Le dimanche 23 mars 2014, Roundup Robot a ?crit : > > Roundup Robot added the comment: > > New changeset 619331c67638 by Richard Oudkerk in branch '3.4': > Issue #20990: Fix issues found by pyflakes for multiprocessing. > http://hg.python.org/cpython/rev/619331c67638 > > ---------- > nosy: +python-dev > > _______________________________________ > Python tracker > > > _______________________________________ > ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:19:07 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 13:19:07 +0000 Subject: [issue20953] heap-buffer-overflow in obmalloc.c:987 In-Reply-To: <1395026897.45.0.655059573662.issue20953@psf.upfronthosting.co.za> Message-ID: <1395580747.52.0.555112334169.issue20953@psf.upfronthosting.co.za> Charles-Fran?ois Natali added the comment: It's a duplicate of issue #18596, which has already been fixed. Jeffrey, when you report an issue, please check with the latest version. Thanks! ---------- nosy: +neologix resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> enable usage of AddressSanitizer in CPython [PATCH] type: -> compile error _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:22:03 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 13:22:03 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1395580923.92.0.655443882647.issue20913@psf.upfronthosting.co.za> R. David Murray added the comment: I made some review comments. There is one bug with your patch (you dropped some argument descriptions in one place.) ---------- resolution: fixed -> stage: committed/rejected -> needs patch status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:38:47 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 13:38:47 +0000 Subject: [issue21037] add an AddressSanitizer build option Message-ID: <1395581927.59.0.22052744693.issue21037@psf.upfronthosting.co.za> New submission from Charles-Fran?ois Natali: Adding a compile option to build with ASAN (https://code.google.com/p/address-sanitizer) could allow us to catch many memory-related errors (stack/buffer overflows, etc). Of course, the second step would be to setup buildbots to use this flag. ---------- files: asan.diff keywords: patch messages: 214578 nosy: christian.heimes, neologix priority: normal severity: normal status: open title: add an AddressSanitizer build option type: enhancement versions: Python 3.5 Added file: http://bugs.python.org/file34584/asan.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:41:44 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 13:41:44 +0000 Subject: [issue21037] add an AddressSanitizer build option In-Reply-To: <1395581927.59.0.22052744693.issue21037@psf.upfronthosting.co.za> Message-ID: <1395582104.5.0.951880096153.issue21037@psf.upfronthosting.co.za> Charles-Fran?ois Natali added the comment: Note that ASAN will interfere with the faulthandler's module (since it sets up its own signal handlers), so if we were to incorporate it into the test suite, that's something we should look after. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:46:17 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 23 Mar 2014 13:46:17 +0000 Subject: [issue21038] test_epoll.TestEPoll.test_control_and_wait: remove extra assertion Message-ID: <1395582377.02.0.495747397438.issue21038@psf.upfronthosting.co.za> New submission from Andreas Schwab: The extra assertion doesn't check something new and can result in spurious testsuite failures due to the stricter condition. ---------- components: Tests files: 0001-test_epoll.TestEPoll.test_control_and_wait-remove-ex.patch keywords: patch messages: 214580 nosy: schwab priority: normal severity: normal status: open title: test_epoll.TestEPoll.test_control_and_wait: remove extra assertion type: enhancement Added file: http://bugs.python.org/file34585/0001-test_epoll.TestEPoll.test_control_and_wait-remove-ex.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:46:26 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 23 Mar 2014 13:46:26 +0000 Subject: [issue21038] test_epoll.TestEPoll.test_control_and_wait: remove extra assertion In-Reply-To: <1395582377.02.0.495747397438.issue21038@psf.upfronthosting.co.za> Message-ID: <1395582386.6.0.73705027803.issue21038@psf.upfronthosting.co.za> Changes by Andreas Schwab : ---------- versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 14:55:56 2014 From: report at bugs.python.org (Hristo Venev) Date: Sun, 23 Mar 2014 13:55:56 +0000 Subject: [issue21039] pathlib strips trailing slash Message-ID: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> New submission from Hristo Venev: Some programs' behavior is different depending on whether the path has a trailing slash or not. Examples include ls, cp, mv, ln, rm and rsync. URL paths may also behave differently. For example http://xkcd.com/1 redirects to http://xkcd.com/1/ Boost.Filesystem's path class also supports trailing slashes in paths. C++'s filesystem library proposal is also based on Boost.Filesystem. ---------- components: Library (Lib) files: pathlib.patch keywords: patch messages: 214581 nosy: h.venev priority: normal severity: normal status: open title: pathlib strips trailing slash versions: Python 3.4 Added file: http://bugs.python.org/file34586/pathlib.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 15:00:31 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Sun, 23 Mar 2014 14:00:31 +0000 Subject: [issue7503] multiprocessing AuthenticationError "digest sent was rejected" when pickling proxy In-Reply-To: <1260777234.55.0.247151929734.issue7503@psf.upfronthosting.co.za> Message-ID: <1395583231.56.0.43812721284.issue7503@psf.upfronthosting.co.za> Richard Oudkerk added the comment: For reasons we all know unpickling unauthenticated data received over TCP is very risky. Sending an unencrypted authentication key (as part of a pickle) over TCP would make the authentication useless. When a proxy is pickled the authkey is deliberately dropped. When the proxy is unpickled the authkey used for the reconstructed proxy is current_process().authkey. So you can "fix" the example by setting the current_process().authkey to match the one used by the manager: import multiprocessing from multiprocessing import managers import pickle class MyManager(managers.SyncManager): pass def client(): mgr = MyManager(address=("localhost",2288),authkey="12345") mgr.connect() l = mgr.list() multiprocessing.current_process().authkey = "12345" # <--- HERE l = pickle.loads(pickle.dumps(l)) def server(): mgr = MyManager(address=("",2288),authkey="12345") mgr.get_server().serve_forever() server = multiprocessing.Process(target=server) client = multiprocessing.Process(target=client) server.start() client.start() client.join() server.terminate() server.join() In practice all processes using the manager should have current_process().authkey set to the same value. I don't claim that multiprocessing supports distributed computing very well, but as far as I can see, things are working as intended. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 15:08:47 2014 From: report at bugs.python.org (Geoffrey Spear) Date: Sun, 23 Mar 2014 14:08:47 +0000 Subject: [issue15037] curses.unget_wch and test_curses fail when linked with ncurses 5.7 and earlier In-Reply-To: <1339171712.6.0.747270716657.issue15037@psf.upfronthosting.co.za> Message-ID: <1395583727.11.0.142206174935.issue15037@psf.upfronthosting.co.za> Geoffrey Spear added the comment: This test still fails in Python 3.5 on Snow Leopard with the system ncurses; it would be nice to at least skip the test on systems with older ncurses. ---------- nosy: +geoffreyspear versions: +Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 15:45:58 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 14:45:58 +0000 Subject: [issue4261] The pwd module doesn't distinguish between errors and no user In-Reply-To: <1225873162.85.0.693443096685.issue4261@psf.upfronthosting.co.za> Message-ID: <1395585958.01.0.34861794633.issue4261@psf.upfronthosting.co.za> R. David Murray added the comment: Can you think of any circumstance in which getpwnam would be able to read the file to look for the user, and yet errno is non-zero? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 15:52:20 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 14:52:20 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1395586340.37.0.178634852691.issue20913@psf.upfronthosting.co.za> R. David Murray added the comment: Ah, I see. Obviously I didn't read it as carefully as I thought I had ;(. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 15:59:28 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 14:59:28 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1395586768.47.0.44181074326.issue20913@psf.upfronthosting.co.za> R. David Murray added the comment: It's really too bad cert validation fails on that ftp site. It would be nice to show best practices in that example. We really need that python test server Benjamin was talking about. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 16:09:13 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Sun, 23 Mar 2014 15:09:13 +0000 Subject: [issue20265] Bring Windows docs up to date In-Reply-To: <1389757265.26.0.116885263001.issue20265@psf.upfronthosting.co.za> Message-ID: <1395587353.15.0.185584628388.issue20265@psf.upfronthosting.co.za> Kathleen Weaver added the comment: New patch ---------- Added file: http://bugs.python.org/file34587/windows.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 16:19:47 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Sun, 23 Mar 2014 15:19:47 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395587987.51.0.509148465698.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: TCP ports are available - did the following while running "ab" against "python3.4 -m http.server": u1@~$ while true; do netstat -an|grep tcp|wc; sleep 1; done 50 300 3950 50 300 3950 50 300 3950 50 300 3950 50 300 3950 50 300 3950 49 294 3871 51 306 4029 51 306 4029 51 306 4029 51 306 4029 51 306 4029 51 306 4029 51 306 4029 51 306 4029 51 306 4029 51 306 4029 51 306 4029 50 300 3950 50 300 3950 51 306 4029 51 306 4029 51 306 4029 51 306 4029 51 TCP sockets in use. Connecting from another client then blocks for some time (I hit enter multiple times) before showing "connected to localhost", then the request is answered: u1@~$ telnet 127.0.0.1 8000 Trying 127.0.0.1... GET / Connected to localhost. Escape character is '^]'. Directory listing for / ... How do I trace in MacOSX? No truss or strace available... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 16:24:32 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 15:24:32 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395588272.8.0.134958424465.issue18967@psf.upfronthosting.co.za> R. David Murray added the comment: Well, I guess you could sum it up as -0. I personally don't feel the need for a change, but if the chronology problem is solved and it isn't *harder* to make the needed NEWS changes, then I'm not going to object. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 16:28:58 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 15:28:58 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395587987.51.0.509148465698.issue21035@psf.upfronthosting.co.za> Message-ID: <1395588536.2309.0.camel@fsol> Antoine Pitrou added the comment: > How do I trace in MacOSX? No truss or strace available... Add print() statements to the Python stdlib code :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 16:31:15 2014 From: report at bugs.python.org (Michel Albert) Date: Sun, 23 Mar 2014 15:31:15 +0000 Subject: [issue20825] containment test for "ip_network in ip_network" In-Reply-To: <1393766299.38.0.300697561376.issue20825@psf.upfronthosting.co.za> Message-ID: <1395588675.54.0.341830945665.issue20825@psf.upfronthosting.co.za> Michel Albert added the comment: I made the changes mentioned by r.david.murray I am not sure if the modifications in ``Doc/whatsnew/3.5.rst`` are correct. I tried to follow the notes at the top of the file, but it's not clear to me if it should have gone into ``News/Misc`` or into ``Doc/whatsnew/3.5.rst``. On another side-note: I attached this as an ``-r3`` file, but I could have replaced the existing patch as well. Which method is preferred? Replacing existing patches on the issue or adding new revisions? ---------- Added file: http://bugs.python.org/file34588/net-in-net-r3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 16:31:46 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 15:31:46 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <3fsN4K2XVqz7LjV@mail.python.org> Roundup Robot added the comment: New changeset c38ce7726737 by Antoine Pitrou in branch '3.4': Issue #20913: make it clear that create_default_context() also enables hostname checking http://hg.python.org/cpython/rev/c38ce7726737 New changeset 015c4d785be7 by Antoine Pitrou in branch 'default': Issue #20913: make it clear that create_default_context() also enables hostname checking http://hg.python.org/cpython/rev/015c4d785be7 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 16:33:36 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 15:33:36 +0000 Subject: [issue1225584] crash in gcmodule.c on python reinitialization Message-ID: <1395588816.11.0.644189381215.issue1225584@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Someone interested in this issue should first check whether it still applies to 3.4 or 3.5. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 16:49:01 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 15:49:01 +0000 Subject: [issue21036] typo in hashtable API: _PY_HASHTABLE_ENTRY_DATA -> _Py_HASHTABLE_ENTRY_DATA In-Reply-To: <1395577839.9.0.530387469392.issue21036@psf.upfronthosting.co.za> Message-ID: <1395589741.23.0.535098278752.issue21036@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- assignee: -> haypo versions: +Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:05:33 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 16:05:33 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> Message-ID: <1395590733.75.0.0770519614759.issue21039@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Yes, this is by design. The occasional difference between slash-ended and non-slash-ended paths is unexpected and potentially confusing. Moreover, it's not a property of the OS itself - it's just some syntactic sugar to enable an option such as resolving symlinks. pathlib paths represent filesystem paths, not arbitrary shell arguments. Similarly, pathlib doesn't have special processing for "~someuser" parts. (as for URL paths, they are not part of the design space of pathlib) ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:06:18 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 16:06:18 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> Message-ID: <1395590778.62.0.0564970887516.issue21039@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Closing as rejected, sorry. ---------- resolution: -> rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:14:30 2014 From: report at bugs.python.org (Hristo Venev) Date: Sun, 23 Mar 2014 16:14:30 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> Message-ID: <1395591270.29.0.225362176432.issue21039@psf.upfronthosting.co.za> Hristo Venev added the comment: What about OpenVMS? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:15:25 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 16:15:25 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> Message-ID: <1395591325.08.0.647407146226.issue21039@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Can you elaborate? Python hasn't supported VMS for quite some time... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:19:02 2014 From: report at bugs.python.org (Hristo Venev) Date: Sun, 23 Mar 2014 16:19:02 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> Message-ID: <1395591542.54.0.194703395262.issue21039@psf.upfronthosting.co.za> Hristo Venev added the comment: AFAIK paths on OpenVMS are represented in a strange way. [dir.subdir]filename is a path for a file and [dir.subdir.anothersubdir] is a path for a directory. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:20:36 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 16:20:36 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> Message-ID: <1395591636.28.0.0886350635267.issue21039@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Then I'm afraid the current Path classes won't do a good job of representing them :-) But as I said, Python probably doesn't run on VMS anymore, so this is a rather theoretical problem. Maybe if some day Python supports VMS again, someone can contribute a VMSPath implementation. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:21:48 2014 From: report at bugs.python.org (Hristo Venev) Date: Sun, 23 Mar 2014 16:21:48 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> Message-ID: <1395591708.86.0.0139989178299.issue21039@psf.upfronthosting.co.za> Hristo Venev added the comment: Or maybe URLPath? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:22:59 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 16:22:59 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395591708.86.0.0139989178299.issue21039@psf.upfronthosting.co.za> Message-ID: <1395591777.2309.2.camel@fsol> Antoine Pitrou added the comment: > Or maybe URLPath? I'm skeptical about that. I think someone should first prototype a PureURLPath and maybe publish it on PyPI. (as for the non-pure variant, URLPath, it doesn't seem to make sense) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:36:37 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 23 Mar 2014 16:36:37 +0000 Subject: [issue21014] `1` => `True`; for tutorial docs In-Reply-To: <1395453556.85.0.399159850271.issue21014@psf.upfronthosting.co.za> Message-ID: <1395592597.94.0.0818949037698.issue21014@psf.upfronthosting.co.za> Raymond Hettinger added the comment: In Python 2.7, we're not changing all the "1" to "True" because that aren't quite the same (True is a global and not a builtin constant). If you see these in 3.x, we should change them all :-) ---------- assignee: docs at python -> rhettinger nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:44:09 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 23 Mar 2014 16:44:09 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395593049.04.0.837657801704.issue19537@psf.upfronthosting.co.za> Andreas Schwab added the comment: The attached patch has been tested on {i586,x86_64,ppc,ppc64,ppc64le,armv6hl,armv7hl,aarch64,m68k}-suse-linux. ---------- keywords: +patch Added file: http://bugs.python.org/file34589/pyasciiobject-align.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:45:03 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 23 Mar 2014 16:45:03 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395593103.16.0.527269385965.issue19537@psf.upfronthosting.co.za> Changes by Andreas Schwab : Removed file: http://bugs.python.org/file32554/xx _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:46:03 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 23 Mar 2014 16:46:03 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395593163.95.0.511854448351.issue20904@psf.upfronthosting.co.za> Changes by Andreas Schwab : Removed file: http://bugs.python.org/file34387/m68k-float-prec.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:47:09 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 23 Mar 2014 16:47:09 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395593229.57.0.520674616225.issue20904@psf.upfronthosting.co.za> Changes by Andreas Schwab : ---------- versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:47:48 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 16:47:48 +0000 Subject: [issue21039] pathlib strips trailing slash In-Reply-To: <1395582956.56.0.801867388239.issue21039@psf.upfronthosting.co.za> Message-ID: <1395593268.57.0.412242243127.issue21039@psf.upfronthosting.co.za> Mark Lawrence added the comment: PEP11 states that VMS was unsupported in 3.3. Code was removed from 3.4 via #16136. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:51:12 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Sun, 23 Mar 2014 16:51:12 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395593472.47.0.245803766038.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: I thought you were kidding concerning "print()" -- thus I started using "python -m trace -t httpd.py" >trace 2>&1. The hanging does not occur when tracing (however, things slow down immensely naturally)! When breaking the httpd.py while it is not serving anymore, the stack trace looks always like this: ^CTraceback (most recent call last): File "httpd.py", line 3, in s.serve_forever() File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/socketserver.py", line 237, in serve_forever poll_interval) File "/Library/Frameworks/Python.framework/Versions/3.4/lib/python3.4/socketserver.py", line 155, in _eintr_retry return func(*args) KeyboardInterrupt I will try to add some "print()" before the "return func(*args)"... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:53:56 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 16:53:56 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395593636.48.0.484320728601.issue20904@psf.upfronthosting.co.za> Mark Lawrence added the comment: It strikes me as strange that we'd allow code churn for an unsupported platform, can someone explain the rationale behind this please. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:57:02 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 23 Mar 2014 16:57:02 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395593822.81.0.361711037329.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: What do you mean with code churn? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 17:58:12 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Sun, 23 Mar 2014 16:58:12 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395593892.41.0.177256020855.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: I think there is no need for print() -- it is hanging <>: def _eintr_retry(func, *args): """restart a system call interrupted by EINTR""" while True: try: return func(*args) <> except OSError as e: if e.errno != errno.EINTR: raise This gets called <>: def serve_forever(self, poll_interval=0.5): """Handle one request at a time until shutdown. Polls for shutdown every poll_interval seconds. Ignores self.timeout. If you need to do periodic tasks, do them in another thread. """ self.__is_shut_down.clear() try: while not self.__shutdown_request: # XXX: Consider using another file descriptor or # connecting to the socket to wake this up instead of # polling. Polling reduces our responsiveness to a # shutdown request and wastes cpu at all other times. r, w, e = _eintr_retry(select.select, [self], [], [], poll_interval) <> if self in r: self._handle_request_noblock() self.service_actions() finally: self.__shutdown_request = False self.__is_shut_down.set() So, the select.select is blocking or it does not find anything to "select" on... Did I conclude that correctly? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:00:17 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 17:00:17 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395594017.27.0.807165085151.issue20904@psf.upfronthosting.co.za> Mark Lawrence added the comment: Code churn is defined as lines added, modified or deleted to a file from one version to another. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:02:47 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 17:02:47 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395594167.97.0.346363515515.issue21035@psf.upfronthosting.co.za> Antoine Pitrou added the comment: If it blocks in the select() call, then it's probably an OS issue rather than a Python issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:03:37 2014 From: report at bugs.python.org (Andreas Schwab) Date: Sun, 23 Mar 2014 17:03:37 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395594217.45.0.902354259847.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: That's a very broad definition, I didn't know that python is such a hostile environment. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:06:01 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sun, 23 Mar 2014 17:06:01 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395594361.41.0.764030283543.issue20904@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Ignore Mark Lawrence. ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:10:47 2014 From: report at bugs.python.org (Georg Brandl) Date: Sun, 23 Mar 2014 17:10:47 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395594647.11.0.622976599537.issue20904@psf.upfronthosting.co.za> Georg Brandl added the comment: @Mark, I don't understand why you ask this question after several positive responses of Python committers (Mark, Stefan, Larry). @Andreas, as far as I recall, we have always welcomed patches for officially unsupported platforms, certainly as long as they only introduce special code for that platform, as is the case here. ---------- nosy: +georg.brandl _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:12:04 2014 From: report at bugs.python.org (Donald Stufft) Date: Sun, 23 Mar 2014 17:12:04 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395594724.35.0.00123201546334.issue21013@psf.upfronthosting.co.za> Donald Stufft added the comment: I think I'm happy with this patch, if anyone has a chance to review it and see if it looks OK I'd love that and then I can commit it :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:12:59 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 23 Mar 2014 17:12:59 +0000 Subject: [issue4261] The pwd module doesn't distinguish between errors and no user In-Reply-To: <1395585958.01.0.34861794633.issue4261@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: Getpwnam() can use a lot of various auth method. For example, an external LDAP server. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:17:59 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 17:17:59 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395595079.12.0.0809731963311.issue20904@psf.upfronthosting.co.za> Mark Lawrence added the comment: I love you as well Benjamin :) To be serious I think we're talking at cross purposes. I'm not against this patch. Code churn often gets mentioned here as a reason for not doing what is proposed. Changing code for an unsupported platform just struck me as odd. So if somebody explains that we're doing it for the very good reasons x, y and z I'll be perfectly happy. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:23:02 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Sun, 23 Mar 2014 17:23:02 +0000 Subject: [issue20633] SystemError: Parent module 'multiprocessing' not loaded, cannot perform relative import In-Reply-To: <1392451692.15.0.381545648867.issue20633@psf.upfronthosting.co.za> Message-ID: <1395595382.6.0.407313037703.issue20633@psf.upfronthosting.co.za> Changes by Richard Oudkerk : ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:25:15 2014 From: report at bugs.python.org (Stefan Krah) Date: Sun, 23 Mar 2014 17:25:15 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395595515.19.0.164983625878.issue20904@psf.upfronthosting.co.za> Stefan Krah added the comment: So far there are only very few m68k patches. Additionally, the patches are well researched and sometimes highlight ANSI C violations. The submitters of the patches are highly competent and apparently take testing seriously. I see no reason to reject the patches. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:26:35 2014 From: report at bugs.python.org (Georg Brandl) Date: Sun, 23 Mar 2014 17:26:35 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395595595.22.0.246990630777.issue20904@psf.upfronthosting.co.za> Georg Brandl added the comment: With respect, Mark, I think you should leave these considerations to the committers. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:31:25 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 17:31:25 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395595885.91.0.509288993788.issue20904@psf.upfronthosting.co.za> Mark Lawrence added the comment: Great, you ask a simple, straight forward question and get told to go away. I'll therefore leave everything to the committers, including the roughly 4500 open issues and the other 40 languishing. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:32:30 2014 From: report at bugs.python.org (Donald Stufft) Date: Sun, 23 Mar 2014 17:32:30 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <1395595950.31.0.954062450102.issue21013@psf.upfronthosting.co.za> Donald Stufft added the comment: Added guards to protect against constants not existing. ---------- Added file: http://bugs.python.org/file34590/ssl-context-defaults-ssl3-guards.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:35:14 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 17:35:14 +0000 Subject: [issue20421] expose SSL socket protocol version In-Reply-To: <1390927014.41.0.169425093715.issue20421@psf.upfronthosting.co.za> Message-ID: <1395596114.6.0.430052431664.issue20421@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (slightly related: should ssl.PROTOCOL_xxx constants become enum members?) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:35:53 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sun, 23 Mar 2014 17:35:53 +0000 Subject: [issue20421] expose SSL socket protocol version In-Reply-To: <1390927014.41.0.169425093715.issue20421@psf.upfronthosting.co.za> Message-ID: <1395596153.29.0.0293123962076.issue20421@psf.upfronthosting.co.za> Changes by Alex Gaynor : ---------- nosy: +alex _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:58:23 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Sun, 23 Mar 2014 17:58:23 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395597503.06.0.153084574303.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: Submitted a bug at bugreport.apple.com: #16401766 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 18:59:38 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 17:59:38 +0000 Subject: [issue4261] The pwd module doesn't distinguish between errors and no user In-Reply-To: <1225873162.85.0.693443096685.issue4261@psf.upfronthosting.co.za> Message-ID: <1395597578.84.0.67149357016.issue4261@psf.upfronthosting.co.za> R. David Murray added the comment: I don't think that changes the picture. If the error code is non-zero, that means that one of the access methods failed, which means getpwnam can't report reliably whether or not that user exists according to the system configuration. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 19:02:25 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 18:02:25 +0000 Subject: [issue20913] Standard Library documentation needs SSL security best practices doc. In-Reply-To: <1394733387.87.0.332479882256.issue20913@psf.upfronthosting.co.za> Message-ID: <1395597745.89.0.851593544613.issue20913@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 19:19:32 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 18:19:32 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <3fsRnv30Mqz7LjY@mail.python.org> Roundup Robot added the comment: New changeset 5d645f290d6a by R David Murray in branch '3.4': #20976: remove unneeded quopri import in email.utils. http://hg.python.org/cpython/rev/5d645f290d6a ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 19:25:06 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 18:25:06 +0000 Subject: [issue20976] pyflakes: remove unused imports In-Reply-To: <1395226060.54.0.340292135181.issue20976@psf.upfronthosting.co.za> Message-ID: <3fsRwK6SXlz7LjY@mail.python.org> Roundup Robot added the comment: New changeset d308c20bf2f4 by R David Murray in branch 'default': Merge #20976: remove unneeded quopri import in email.utils. http://hg.python.org/cpython/rev/d308c20bf2f4 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 19:42:37 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Sun, 23 Mar 2014 18:42:37 +0000 Subject: [issue20980] In multiprocessing.pool, ExceptionWithTraceback should derive from Exception In-Reply-To: <1395240834.44.0.695907745472.issue20980@psf.upfronthosting.co.za> Message-ID: <1395600157.87.0.996797186117.issue20980@psf.upfronthosting.co.za> Changes by Richard Oudkerk : ---------- resolution: -> fixed stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 19:55:19 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 18:55:19 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing In-Reply-To: <1395302403.98.0.300002152741.issue20990@psf.upfronthosting.co.za> Message-ID: <3fsSbC1Q74z7LjV@mail.python.org> Roundup Robot added the comment: New changeset bb6377db0a9e by Richard Oudkerk in branch '3.4': Issue #20990: Correction for 619331c67638. http://hg.python.org/cpython/rev/bb6377db0a9e ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 20:01:18 2014 From: report at bugs.python.org (Brett Cannon) Date: Sun, 23 Mar 2014 19:01:18 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395601278.64.0.00498988479497.issue17621@psf.upfronthosting.co.za> Brett Cannon added the comment: Another update to trigger loading on attribute deletions as well as detecting when an import swapped the module in sys.modules, raising ValueError if detected since it won't have the affect that's expected (could be convinced to make that ImportError instead). ---------- Added file: http://bugs.python.org/file34591/lazy_loader.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 20:47:27 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 19:47:27 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <3fsTlM2649z7LjS@mail.python.org> Roundup Robot added the comment: New changeset ec556e45641a by R David Murray in branch 'default': #20145: assert[Raises|Warns]Regex now raise TypeError on bad regex. http://hg.python.org/cpython/rev/ec556e45641a ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 20:50:08 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 19:50:08 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <1395604208.95.0.674278595312.issue20145@psf.upfronthosting.co.za> R. David Murray added the comment: Thanks, Kammie. I removed the extra whitespace from your fix and simplified the tests a bit. ---------- resolution: -> fixed stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 20:55:18 2014 From: report at bugs.python.org (Piotr Dobrogost) Date: Sun, 23 Mar 2014 19:55:18 +0000 Subject: [issue21026] Document sitecustomize.py problems with pythonw In-Reply-To: <1395519186.07.0.912886400259.issue21026@psf.upfronthosting.co.za> Message-ID: <1395604518.69.0.949029819276.issue21026@psf.upfronthosting.co.za> Changes by Piotr Dobrogost : ---------- nosy: +piotr.dobrogost _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 21:03:25 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 20:03:25 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395605005.44.0.979643844812.issue21035@psf.upfronthosting.co.za> Charles-Fran?ois Natali added the comment: You could use tcpdump to see what's going on (does the server reply to SYN?). Note that it might very well be either a firewall setting, or a DoS protection (some sort of backoff when there are too many SYN within a short interval). ---------- nosy: +neologix _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 21:17:05 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 20:17:05 +0000 Subject: [issue21040] socketserver: use selectors module Message-ID: <1395605825.75.0.216216542224.issue21040@psf.upfronthosting.co.za> New submission from Charles-Fran?ois Natali: This patch updates the socketserver module to use selectors. It's simpler, will use poll() when available, and also fixes a bug where the timeout would not be recomputed upon EINTR. Note that I removed an EINTR-handling test from test_socketserver because test_selectors already covers this in a more clean and robust way. ---------- components: Library (Lib) files: socketserver_use_selectors.diff keywords: patch messages: 214631 nosy: haypo, neologix, pitrou priority: normal severity: normal stage: patch review status: open title: socketserver: use selectors module type: enhancement versions: Python 3.5 Added file: http://bugs.python.org/file34592/socketserver_use_selectors.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 21:19:24 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 20:19:24 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395605005.44.0.979643844812.issue21035@psf.upfronthosting.co.za> Message-ID: Charles-Fran?ois Natali added the comment: By the way, could you test with the patch available in issue #21040 ? It'll use poll() instead of select(): I don't think it'll fix your problem, but it'll be a nice test anyway :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 21:24:31 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Sun, 23 Mar 2014 20:24:31 +0000 Subject: [issue21040] socketserver: use selectors module In-Reply-To: <1395605825.75.0.216216542224.issue21040@psf.upfronthosting.co.za> Message-ID: <1395606271.5.0.503559123519.issue21040@psf.upfronthosting.co.za> Changes by Charles-Fran?ois Natali : Added file: http://bugs.python.org/file34593/socketserver_use_selectors-1.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 21:34:08 2014 From: report at bugs.python.org (Pander) Date: Sun, 23 Mar 2014 20:34:08 +0000 Subject: [issue6331] Add unicode script info to the unicode database In-Reply-To: <1245790259.44.0.08771310344.issue6331@psf.upfronthosting.co.za> Message-ID: <1395606848.75.0.920820870291.issue6331@psf.upfronthosting.co.za> Pander added the comment: I see the patch support Unicode scripts https://en.wikipedia.org/wiki/Script_%28Unicode%29 but I am also interested in support for Unicode blocks https://en.wikipedia.org/wiki/Unicode_block Code for support for the latter is at https://github.com/nagisa/unicodeblocks I could ont quiet make out of the patch also supports Unicode blocks. If not, shoudl that be requested in a separete issue? Furthermore, support for Unicode scripts and blocks should be updated each time a new version of Unicode standard is published. Someone should check of the latest patch should be updated to the latest version of Unicode. Not only for this issue but for each release of PYthon. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 21:53:41 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 20:53:41 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395608021.39.0.396087668867.issue19537@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Are unnamed struct fields actually valid C? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 22:11:39 2014 From: report at bugs.python.org (Stefan Krah) Date: Sun, 23 Mar 2014 21:11:39 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395609099.68.0.376324455229.issue19537@psf.upfronthosting.co.za> Stefan Krah added the comment: Yes, ?6.7.2.1: A bit-field declaration with no declarator, but only a colon and a width, indicates an unnamed bit-field. With a footnote: 105) An unnamed bit-field structure member is useful for padding to conform to externally imposed layouts. Unnamed struct members are valid, too: There may be unnamed padding at the end of a structure or union. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 22:30:53 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 23 Mar 2014 21:30:53 +0000 Subject: [issue6331] Add unicode script info to the unicode database In-Reply-To: <1245790259.44.0.08771310344.issue6331@psf.upfronthosting.co.za> Message-ID: <1395610253.53.0.998488022348.issue6331@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Adding support for blocks should indeed go into a separate issue. Your code for that is not suitable, as it should integrate with the existing make_unicodedata.py script, which your code does not. And yes, indeed, of course, we automatically update (nearly) all data in Python automatically from the files provided by the Unicode consortium. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 22:51:24 2014 From: report at bugs.python.org (akira) Date: Sun, 23 Mar 2014 21:51:24 +0000 Subject: [issue19940] ssl.cert_time_to_seconds() returns wrong results if local timezone is not UTC In-Reply-To: <1386660552.46.0.291263983729.issue19940@psf.upfronthosting.co.za> Message-ID: <1395611484.52.0.861261043679.issue19940@psf.upfronthosting.co.za> akira added the comment: Antoine, I haven't received the e-mail notification. I've replied to the comments on Rietveld. Here's the updated patch with the corresponding changes. ---------- Added file: http://bugs.python.org/file34594/ssl_cert_time_to_seconds-ps3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 22:51:51 2014 From: report at bugs.python.org (Larry Hastings) Date: Sun, 23 Mar 2014 21:51:51 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395611511.03.0.797771356774.issue20904@psf.upfronthosting.co.za> Larry Hastings added the comment: Since 3.4 and 3.5 are different code bases, I assume you'd be willing to check this in for both. Assuming that's the case, please tick the 3.5 version too. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 22:55:59 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 21:55:59 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <3fsXbf6Cn4z7LjS@mail.python.org> Roundup Robot added the comment: New changeset 004ae1472a43 by Antoine Pitrou in branch '3.4': Issue #19537: Fix PyUnicode_DATA() alignment under m68k. Patch by Andreas Schwab. http://hg.python.org/cpython/rev/004ae1472a43 New changeset 0128b25068de by Antoine Pitrou in branch 'default': Issue #19537: Fix PyUnicode_DATA() alignment under m68k. Patch by Andreas Schwab. http://hg.python.org/cpython/rev/0128b25068de ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 22:57:20 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 21:57:20 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395611840.17.0.853402637318.issue19537@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Ok, I've committed the patch, then. Thank you, Andreas. ---------- resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:08:45 2014 From: report at bugs.python.org (Stefan Krah) Date: Sun, 23 Mar 2014 22:08:45 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395612525.48.0.0729945556137.issue20904@psf.upfronthosting.co.za> Changes by Stefan Krah : ---------- stage: -> patch review versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:10:31 2014 From: report at bugs.python.org (Georg Brandl) Date: Sun, 23 Mar 2014 22:10:31 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395612631.77.0.958528293603.issue20904@psf.upfronthosting.co.za> Georg Brandl added the comment: Mark, I already gave a reason, which was apparently not good enough for you. Nobody told you to go away from the tracker, but it's not constructive to ask for reasons why a particular patch is accepted or rejected, by the release manager no less, if you're not the original author. (Except if you want to discuss policy, in which case the tracker is the wrong place to do it.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:16:51 2014 From: report at bugs.python.org (akira) Date: Sun, 23 Mar 2014 22:16:51 +0000 Subject: [issue21041] pathlib.PurePath.parents rejects negative indexes Message-ID: <1395613011.22.0.29152070109.issue21041@psf.upfronthosting.co.za> New submission from akira: `pathlib.PurePath.parents` is a sequence [1] but it rejects negative indexes: >>> from pathlib import PurePath >>> PurePath('a/b/c').parents[-2] Traceback (most recent call last): ... IndexError: -2 Sequences in Python interpret negative indexes as `len(seq) + i` [2] I've included the patch that fixes the issue and adds corresponding tests. No documentation changes are needed. [1]: http://docs.python.org/3/library/pathlib#pathlib.PurePath.parents [2]: http://docs.python.org/3/library/stdtypes.html#sequence-types-list-tuple-range ---------- components: Library (Lib) files: pathlib-parents-allow-negative-index.patch keywords: patch messages: 214642 nosy: akira priority: normal severity: normal status: open title: pathlib.PurePath.parents rejects negative indexes versions: Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34595/pathlib-parents-allow-negative-index.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:21:50 2014 From: report at bugs.python.org (Mark Lawrence) Date: Sun, 23 Mar 2014 22:21:50 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395613310.24.0.141451504164.issue20904@psf.upfronthosting.co.za> Mark Lawrence added the comment: I've asked a simple question and I've *NOT* had an answer. Antoine's response to Larry's question "Does Python still officially support m68k?" is certainly pertinent "Certainly not. We haven't had any 68k buildbot in ages (not sure we ever had any, actually)." The more I see here, the more laughable I think the situation is. Core devs have time to spend on an issue for an unsuppoorted platform, but don't have the time to support the 4500 issues that are presumably aimed at supported platforms. What gives? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:24:58 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 22:24:58 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1395613310.24.0.141451504164.issue20904@psf.upfronthosting.co.za> Message-ID: <1395613496.2309.4.camel@fsol> Antoine Pitrou added the comment: > I've asked a simple question and I've *NOT* had an answer. Can we move along, please? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:30:44 2014 From: report at bugs.python.org (Georg Brandl) Date: Sun, 23 Mar 2014 22:30:44 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395613844.95.0.622415932301.issue20904@psf.upfronthosting.co.za> Georg Brandl added the comment: > Can we move along, please? Indeed. Further discussion, if felt to be really necessary, should take place on python-dev. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:38:32 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 23 Mar 2014 22:38:32 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395614312.97.0.512570694437.issue20904@psf.upfronthosting.co.za> Martin v. L?wis added the comment: BreamoreBoy: Support for this patch comes from several properties of the patch and the way it is stated that make it easy to like it. It is well-researched, well-presented, and clearly can't have negative impact on the systems that *are* supported. This is different from the other thousands of issues which are much more difficult to rule on. There is, of course, the standing ruling from Guido that we shouldn't let new support for minority platforms in, and phase out any such existing support that is already in the code base. By that policy, Andreas would have to support his own fork of Python. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:47:15 2014 From: report at bugs.python.org (Hernan Grecco) Date: Sun, 23 Mar 2014 22:47:15 +0000 Subject: [issue21042] ctypes.util.find_library() should return full pathname instead of filename in linux Message-ID: <1395614835.79.0.900137034576.issue21042@psf.upfronthosting.co.za> New submission from Hernan Grecco: In Windows and OSX, `find_library` returns the full pathname of the library file. But on Linux, it returns just the filename. Is there a reason for this difference? For consistency, it would be better to return the full pathname in all cases. It is easy to get the filename from the full pathname, but not the other way around. ---------- components: ctypes messages: 214647 nosy: Hernan.Grecco priority: normal severity: normal status: open title: ctypes.util.find_library() should return full pathname instead of filename in linux versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 23 23:57:20 2014 From: report at bugs.python.org (David Watson) Date: Sun, 23 Mar 2014 22:57:20 +0000 Subject: [issue1599254] mailbox: other programs' messages can vanish without trace In-Reply-To: <1395169728.29.0.243584984813.issue1599254@psf.upfronthosting.co.za> Message-ID: <20140323225502.GA10247@dbwatson.uk7.net> David Watson added the comment: On Tue 18 Mar 2014, A.M. Kuchling wrote: > I suggest we apply the fix for #1, and for #2 just discard and > update the ToC when we lock the mailbox, ignoring other > possible routes to corruption (so no detecting the problem and > raising an ExternalClash exception). Since 2007 the docs have > said "If you?re modifying a mailbox, you must lock it by > calling the lock() and unlock() methods before reading any > messages in the file or making any changes". Well, the warning you're referring to begins "Be very cautious when modifying mailboxes that might be simultaneously changed by some other process. The safest mailbox format to use for such tasks is Maildir...", suggesting that it only applies to mailboxes that might in fact be modified by another process. But if a reread is forced *simply by discarding the ToC*, then the application's own keys become invalid if it has, e.g. previously deleted a message, even if it's a private mailbox that no other process ever touches. So such a change would make the warning apply to such mailboxes, whereas previously it (in effect) did not. (That does raise the question of why the application is calling .lock() at all on a mailbox that won't be modified by another process, but if the programmer thought the warning didn't apply to their situation, then they presumably wouldn't think that calling .lock() after modifying might actually be dangerous - and it currently isn't dangerous for such a mailbox.) Anyway, I've rebased the mailbox-unified2 patch onto 2.7, renaming it as mailbox-copy-back-2.7.diff; this fixes the original (renaming and fcntl locking) issue and adds some warnings about locking. I've combined all the tests (I think) into a separate patch, and ported them to the multiprocessing module (possibly unwise as I'm not very familiar with it - it would be nice if someone could test it on Windows). I haven't looked at the tests closely again, but they appear to check for many of the ToC issues. There actually isn't a test for the original locking issue, as the tests all use the mailbox API, which doesn't provide a way to turn off dot-locking. Also, the module no longer rewrites the mailbox if messages have only been appended to it - it just syncs it instead. However, I have verified by hand that the problem is still there when the mailbox *is* rewritten due to deletions, etc. ---------- Added file: http://bugs.python.org/file34596/mailbox-copy-back-2.7.diff Added file: http://bugs.python.org/file34597/mailbox-all-tests-2.7.diff _______________________________________ Python tracker _______________________________________ -------------- next part -------------- # HG changeset patch # Parent be1e015a84051595ee41f8d788ba0fa243294039 Rewrite single-file mailboxes by copying, add some warnings about locking. diff --git a/Lib/mailbox.py b/Lib/mailbox.py --- a/Lib/mailbox.py +++ b/Lib/mailbox.py @@ -17,6 +17,8 @@ import email import email.message import email.generator import StringIO +import shutil +import warnings try: if sys.platform == 'os2emx': # OS/2 EMX fcntl() not adequate @@ -630,6 +632,10 @@ class _singlefileMailbox(Mailbox): if not self._locked: _lock_file(self._file) self._locked = True + if self._pending: + warnings.warn("mailbox .lock() method called with pending changes; " + "should have been locked before making changes", + stacklevel=2) def unlock(self): """Unlock the mailbox if it is locked.""" @@ -661,6 +667,15 @@ class _singlefileMailbox(Mailbox): '(expected %i, found %i)' % (self._file_length, cur_len)) + if fcntl and self._locked and not hasattr(self._file, 'truncate'): + warnings.warn('as file.truncate() is unavailable, flush() may ' + 'momentarily release the fcntl lock; if you depend ' + 'on fcntl locking, you should regard flush() as ' + 'invalidating the message keys', RuntimeWarning, + stacklevel=2) + + orig_file = self._file + remove_temp_file = True new_file = _create_temporary(self._path) try: new_toc = {} @@ -678,32 +693,50 @@ class _singlefileMailbox(Mailbox): new_file.write(buffer) new_toc[key] = (new_start, new_file.tell()) self._post_message_hook(new_file) - self._file_length = new_file.tell() - except: - new_file.close() - os.remove(new_file.name) - raise - _sync_close(new_file) - # self._file is about to get replaced, so no need to sync. - self._file.close() - # Make sure the new file's mode is the same as the old file's - mode = os.stat(self._path).st_mode - os.chmod(new_file.name, mode) - try: - os.rename(new_file.name, self._path) - except OSError, e: - if e.errno == errno.EEXIST or \ - (os.name == 'os2' and e.errno == errno.EACCES): - os.remove(self._path) - os.rename(new_file.name, self._path) - else: - raise - self._file = open(self._path, 'rb+') - self._toc = new_toc - self._pending = False - self._pending_sync = False - if self._locked: - _lock_file(self._file, dotlock=False) + new_len = new_file.tell() + _sync_flush(new_file) + new_file.seek(0) + self._file.seek(0) + if new_len < cur_len and not hasattr(self._file, 'truncate'): + # Ensure that orig_file won't write any more data when + # closed (we can't close it here as that would release + # any fcntl lock on the mailbox). + orig_file.flush() + try: + if not os.path.samestat(os.fstat(self._file.fileno()), + os.stat(self._path)): + raise ExternalClashError("Mailbox has been replaced: " + "%s" % self._path) + except OSError as e: + if e.errno == errno.ENOENT: + raise NoSuchMailboxError(self._path) + raise + except AttributeError: + # No stat(), etc. + pass + # *** race condition *** + remove_temp_file = False + self._file = open(self._path, 'wb+') + remove_temp_file = False + shutil.copyfileobj(new_file, self._file) + if hasattr(self._file, 'truncate'): + self._file.truncate(new_len) + self._file_length = new_len + self._toc = new_toc + _sync_flush(self._file) + remove_temp_file = True + self._pending = False + self._pending_sync = False + finally: + try: + new_file.close() + if remove_temp_file: + os.remove(new_file.name) + finally: + if self._file is not orig_file: + orig_file.close() + if self._locked: + _lock_file(self._file, dotlock=False) def _pre_mailbox_hook(self, f): """Called before writing the mailbox to file f.""" -------------- next part -------------- # HG changeset patch # Parent a87930571eb6fe3ba650c9b02432e10d15602d9a diff --git a/Lib/test/test_mailbox.py b/Lib/test/test_mailbox.py --- a/Lib/test/test_mailbox.py +++ b/Lib/test/test_mailbox.py @@ -13,6 +13,7 @@ from test import test_support import unittest import mailbox import glob +from contextlib import contextmanager try: import fcntl except ImportError: @@ -21,6 +22,27 @@ except ImportError: # Silence Py3k warning rfc822 = test_support.import_module('rfc822', deprecated=True) +try: + import multiprocessing +except ImportError: + multiprocessing = None +else: + @contextmanager + def child_process(func, *args, **kwargs): + """Context manager to run a function concurrently in a child process. + + Runs func(*args, **kwargs) in a subprocess using + multiprocessing and waits for it to terminate. + + """ + process = multiprocessing.Process(target=func, args=args, kwargs=kwargs) + try: + process.start() + yield + finally: + process.join() + + class TestBase: def _check_sample(self, msg): @@ -45,6 +67,64 @@ class TestBase: test_support.unlink(target) +def random_message(): + # Generate a random message body + import random + body = "" + for i in range(random.randint(1, 10)): + line = "a" * random.randint(0, 75) + '\n' + body += line + + return body + +def add_25_messages(factory, path): + "Helper function to add 25 messages to a mailbox." + mbox = factory(path) + try: + for i in range(25): + msg = """Subject: %i, pid %i +From: sender at example.com + +Content goes here. +%s""" % (i, os.getpid(), random_message()) + while True: + try: + mbox.lock() + except mailbox.ExternalClashError: + # In case of conflict, wait a bit and try again. + time.sleep(0.01) + else: + break + mbox.add(msg) + mbox.flush() + mbox.unlock() + finally: + mbox.close() + +def add_message(factory, path, msg): + # Add "msg" to mailbox at "path", using mailbox instance returned + # by "factory". + mbox = factory(path) + mbox.add(msg) + mbox.close() + +def only_yield(): + yield + +def child_func(to_child, from_parent, child, child_args): + # Used by _subprocess method below. Waits for Connection object + # "from_parent" to receive EOF, and then calls "child" with + # arguments "child_args". + to_child.close() + try: + from_parent.recv() + except EOFError: + pass + else: + raise AssertionError("Unexpectedly received data from parent process.") + from_parent.close() + child(*child_args) + class TestMailbox(TestBase): _factory = None # Overridden by subclasses to reuse tests @@ -59,6 +139,47 @@ class TestMailbox(TestBase): self._box.close() self._delete_recursively(self._path) + def _acquire_lock(self, mbox=None): + # Keep trying to acquire lock on self._box (or mbox if given) + # until we get it. + if mbox is None: + mbox = self._box + while True: + try: + mbox.lock() + break + except mailbox.ExternalClashError: + time.sleep(0.01) + + @contextmanager + def _locked(self, mbox=None): + # Context manager to lock and unlock self._box, or mbox if given. + if mbox is None: + mbox = self._box + try: + self._acquire_lock(mbox) + yield + finally: + mbox.unlock() + + def _compare_mailbox(self, mapping, other=(), mbox=None): + # Check that .as_string() values of mbox contents match + # strings in "mapping" and "other". Messages in "mapping" + # must be present under their respective keys, while messages + # in "other" may have any key. No other messages may be + # present in mbox. + if mbox is None: + mbox = self._box + self.assertEqual(len(mbox), len(mapping) + len(other)) + other = list(other) + for key in mbox.iterkeys(): + msgstr = mbox[key].as_string() + if key in mapping: + self.assertEqual(mapping[key], msgstr) + else: + self.assertIn(msgstr, other) + del other[other.index(msgstr)] + def test_add(self): # Add copies of a sample message keys = [] @@ -132,6 +253,38 @@ class TestMailbox(TestBase): self.assertEqual(len(self._box), 1) self.assertRaises(KeyError, lambda: self._box[key0]) + def test_double_shorten(self): + # Check that flush() can shorten the mailbox twice + self._test_remove_two_of_three(broken_locking=False) + + def test_remove_with_broken_locking(self): + # Check that a (broken) application releasing the lock and + # then removing messages using the existing keys does not + # delete the wrong messages. + self._test_remove_two_of_three(broken_locking=True) + + def _test_remove_two_of_three(self, broken_locking=False): + self._box.lock() + key0 = self._box.add(self._template % 0) + key1 = self._box.add(self._template % 1) + key2 = self._box.add(self._template % 2) + self._box.flush() + self._box.remove(key0) + self._box.flush() + if broken_locking: + # As the name suggests, code that does this is broken + # (releasing the lock invalidates the keys, in general), + # but ideally mailbox.py should not break it further. + self._box.unlock() + self._box.lock() + self._box.remove(key1) + self._box.flush() + self._box.unlock() + self._box.close() + self._box = self._factory(self._path) + self.assertEqual(len(self._box), 1) + self.assertEqual(self._box.itervalues().next().get_payload(), '2\n') + def test_get(self): # Retrieve messages using get() key0 = self._box.add(self._template % 0) @@ -454,6 +607,216 @@ class TestMailbox(TestBase): self.assertRaises(TypeError, lambda: self._box._dump_message(None, output)) + @unittest.skipIf(multiprocessing is None, "requires multiprocessing") + def test_concurrent_add(self): + # Simple test of concurrent addition to a mailbox. + # This exercises the add() and flush() methods, based on bug #1599254. + # This bug affected only the classes based on _singlefileMailbox + # (mbox, MMDF, Babyl), but this test can apply to any mailbox type. + + self._box.close() + + # Fire off a subprocess that will add 25 messages to a mailbox + # file, locking and unlocking it each time. The parent process + # will do the same. The resulting mailbox should contain 50 messages. + with child_process(add_25_messages, self._factory, self._path): + add_25_messages(self._factory, self._path) + + # We expect the mailbox to contain 50 messages. + self._box = self._factory(self._path) + self._box.lock() + self.assertEqual(len(self._box), 50) + self._box.unlock() + + def _subprocess(self, parent, child, child_args, inspect=None, path=None, + lock1=False, lock2=False, flush=False): + # Method to run code in parent and child processes under + # various conditions. The function "child" is run in the + # child process with arguments "child_args", while "parent" + # should be a generator function which yields when it wants to + # allow the child to run; once the child has returned, the + # generator will be resumed. Finally, the function "inspect" + # will be run. Both "parent" and "inspect" are called with no + # arguments, and separate mailbox instances on self._box. + # + # If "lock1" is true, self._box will be locked when the first + # step of the parent generator is run, and unlocked when it + # yields. If "flush" is true, self._box.flush() will be + # called when the generator first yields, before releasing the + # lock (if set) and allowing the child to run. If "lock2" is + # true, self._box will be locked during the second step. + if multiprocessing is None: + self.skipTest("requires multiprocessing") + if path is None: + path = self._path + @contextmanager + def nullcm(*args, **kwargs): + yield + lock1cm = self._locked if lock1 else nullcm + lock2cm = self._locked if lock2 else nullcm + self._box.close() + self._delete_recursively(self._path) + from_parent, to_child = multiprocessing.Pipe(duplex=False) + with child_process(child_func, to_child, from_parent, + child, child_args): + from_parent.close() + try: + self._box = self._factory(path) + parent_iter = parent() + with lock1cm(): + parent_iter.next() + if flush: + self._box.flush() + finally: + to_child.close() # Allow child to continue + with lock2cm(): + try: + parent_iter.next() + except StopIteration: + pass + self._box.close() + if inspect is not None: + self._box = self._factory(path) + inspect() + + def _subprocess_correct(self, parent, child, child_args, + inspect=None, path=None): + # Run with proper locking and flushing in parent. + self._subprocess(parent, child, child_args, inspect, path, + lock1=True, lock2=True, flush=True) + + def _subprocess_modify_unlocked_flush(self, parent, child, child_args, + inspect=None, path=None): + # Run first step unlocked, but flush before yielding to child. + self._subprocess(parent, child, child_args, inspect, path, + lock1=False, lock2=True, flush=True) + + def _subprocess_modify_unlocked(self, parent, child, child_args, + inspect=None, path=None): + # Run first step without locks, and yield to child without flushing. + self._subprocess(parent, child, child_args, inspect, path, + lock1=False, lock2=True, flush=False) + + def _subprocess_tests(self, parent, child, child_args, + inspect=None, path=None): + # Run with some particular conditions we want to test for. + self._subprocess_correct(parent, child, child_args, inspect, path) + self._subprocess_modify_unlocked_flush(parent, child, child_args, + inspect, path) + self._subprocess_modify_unlocked(parent, child, child_args, + inspect, path) + + def test_subprocess(self): + # Check that self._subprocess runs OK with various options. + for n in range(8): + self._subprocess(only_yield, only_yield, (), lambda: None, + lock1=(n & 4), lock2=(n & 2), flush=(n & 1)) + + def test_add_by_other(self): + # Check that other process can add a message and we can read it. + msg = self._template % 0 + def parent(): + yield + self._compare_mailbox({}, [msg]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, msg)) + + def test_add_by_other_reread(self): + # Check we can read other process' message after writing our own. + msgp = self._template % 0 + msgc = self._template % 1 + def parent(): + key = self._box.add(msgp) + yield + self._compare_mailbox({key: msgp}, [msgc]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, msgc)) + + def test_interleave(self): + # Check that other process can add a message in between our messages. + p1 = self._template % "p1" + p2 = self._template % "p2" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + yield + k2 = self._box.add(p2) + self._compare_mailbox({k1: p1, k2: p2}, [c1]) + def inspect(): + self._compare_mailbox({}, [p1, c1, p2]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + def test_delete_reread(self): + # Have other process add a message after we've deleted one. + p1 = self._template % "p1" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + del self._box[k1] + yield + self._compare_mailbox({}, [c1]) + def inspect(): + self._compare_mailbox({}, [c1]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + def test_delete_reread2(self): + # As above, but have parent add more messages before and after. + p1 = self._template % "p1" + p2 = self._template % "p2" + p3 = self._template % "p3" + p4 = self._template % "p4" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + k2 = self._box.add(p2) + del self._box[k2] + k3 = self._box.add(p3) + yield + k4 = self._box.add(p4) + self._compare_mailbox({k1: p1, k3: p3, k4: p4}, [c1]) + def inspect(): + self._compare_mailbox({}, [p1, p3, c1, p4]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + def test_replace_reread(self): + # Have other process add a message after we've replaced one. + p1 = self._template % "p1" + p2 = self._template % "p2" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + self._box[k1] = p2 + yield + self._compare_mailbox({k1: p2}, [c1]) + def inspect(): + self._compare_mailbox({}, [p2, c1]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + def test_replace_reread2(self): + # As above, but have parent add more messages before and after. + p1 = self._template % "p1" + p2 = self._template % "p2" + p3 = self._template % "p3" + p4 = self._template % "p4" + p5 = self._template % "p5" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + k2 = self._box.add(p2) + self._box[k2] = p3 + k4 = self._box.add(p4) + yield + k5 = self._box.add(p5) + self._compare_mailbox({k1: p1, k2: p3, k4: p4, k5: p5}, [c1]) + def inspect(): + self._compare_mailbox({}, [p1, p3, p4, c1, p5]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + def _get_lock_path(self): # Return the path of the dot lock file. May be overridden. return self._path + '.lock' @@ -494,11 +857,13 @@ class TestMailboxSuperclass(TestBase, un self.assertRaises(NotImplementedError, lambda: box.close()) +def factory_Maildir(path, factory=None): + return mailbox.Maildir(path, factory) + class TestMaildir(TestMailbox, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.Maildir(path, factory) - def setUp(self): + self._factory = factory_Maildir TestMailbox.setUp(self) if os.name in ('nt', 'os2') or sys.platform == 'cygwin': self._box.colon = '!' @@ -985,9 +1350,14 @@ class _TestMboxMMDF(_TestSingleFile): self._box.close() +def factory_mbox(path, factory=None): + return mailbox.mbox(path, factory) + class TestMbox(_TestMboxMMDF, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.mbox(path, factory) + def setUp(self): + self._factory = factory_mbox + _TestMboxMMDF.setUp(self) @unittest.skipUnless(hasattr(os, 'umask'), 'test needs os.umask()') @unittest.skipUnless(hasattr(os, 'stat'), 'test needs os.stat()') @@ -1032,14 +1402,24 @@ class TestMbox(_TestMboxMMDF, unittest.T self.assertEqual(data[-3:], '0\n\n') +def factory_MMDF(path, factory=None): + return mailbox.MMDF(path, factory) + class TestMMDF(_TestMboxMMDF, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.MMDF(path, factory) + def setUp(self): + self._factory = factory_MMDF + _TestMboxMMDF.setUp(self) +def factory_MH(path, factory=None): + return mailbox.MH(path, factory) + class TestMH(TestMailbox, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.MH(path, factory) + def setUp(self): + self._factory = factory_MH + TestMailbox.setUp(self) def test_list_folders(self): # List folders @@ -1169,9 +1549,14 @@ class TestMH(TestMailbox, unittest.TestC return os.path.join(self._path, '.mh_sequences.lock') +def factory_Babyl(path, factory=None): + return mailbox.Babyl(path, factory) + class TestBabyl(_TestSingleFile, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.Babyl(path, factory) + def setUp(self): + self._factory = factory_Babyl + _TestSingleFile.setUp(self) def tearDown(self): self._box.close() From report at bugs.python.org Mon Mar 24 00:05:41 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 23:05:41 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <3fsZ842zbkz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 92efd86d1a38 by Donald Stufft in branch '3.4': Issue #21013: Enhance ssl.create_default_context() for server side contexts http://hg.python.org/cpython/rev/92efd86d1a38 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:12:25 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 23 Mar 2014 23:12:25 +0000 Subject: [issue21013] server-specific SSL context configuration In-Reply-To: <1395428866.17.0.533076056941.issue21013@psf.upfronthosting.co.za> Message-ID: <3fsZHs0D4xz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset aa2eb034c4f7 by Donald Stufft in branch 'default': Merge the patch for issue #21013 into default http://hg.python.org/cpython/rev/aa2eb034c4f7 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:24:20 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 23 Mar 2014 23:24:20 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1395611840.17.0.853402637318.issue19537@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: What is the size of the PyASCIIObject on x86/x64 with and without the patch? GCC and Visual Studio provide attributes to align structures. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:30:04 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 23:30:04 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: Message-ID: <1395617402.2309.5.camel@fsol> Antoine Pitrou added the comment: > What is the size of the PyASCIIObject on x86/x64 with and without the > patch? Haven't tried on x86, but on x86-64 it's the same. If it changes it will probably get detected by the sys.getsizeof() tests. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:32:22 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 23:32:22 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395617542.71.0.0509555045058.issue18967@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Like David I don't really care, but it seems Zach's script may show promise. I think it would be nice if "news.py --commit": 1) popped up an editor window (like hg commit does) 2) processed the editor results and looked for hints of an issue number 3) automatically created that file, hg add'ed it and then hg commit'ed the whole thing with the right commit message I don't like Brett's approach. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:36:41 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 23 Mar 2014 23:36:41 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395617801.14.0.746003483895.issue18967@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Note that the editor may be pre-filled with a skeleton: # --- Fill in the NEWS message here # (lines prefixed with '#' will be removed) Issue #xxx: .... # --- Additional text for the commit message below # (won't be reflected in NEWS) # --- Commit information # user: Antoine Pitrou # branch: 3.4 # modified files: # ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:49:21 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 23 Mar 2014 23:49:21 +0000 Subject: [issue18967] Find a less conflict prone approach to Misc/NEWS In-Reply-To: <1378605881.29.0.990351353386.issue18967@psf.upfronthosting.co.za> Message-ID: <1395618561.82.0.4864559175.issue18967@psf.upfronthosting.co.za> R. David Murray added the comment: There also needs to be a way to specify a different NEWS entry from the commit message first line. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:50:30 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sun, 23 Mar 2014 23:50:30 +0000 Subject: [issue21043] Stop reccomending CACert.org in the SSL documentation Message-ID: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> New submission from Alex Gaynor: CACert is not in the root trust store on *any* platform that I'm aware of, and has not passed any audits. See http://lwn.net/SubscriberLink/590879/ce23ed7bab68e489/ for more background. In it's place I've added StartSSL, which is included in most (all?) root trust stores, and offers free certs. ---------- assignee: docs at python components: Documentation files: cacert.diff keywords: patch messages: 214656 nosy: alex, docs at python, dstufft priority: normal severity: normal status: open title: Stop reccomending CACert.org in the SSL documentation type: enhancement Added file: http://bugs.python.org/file34598/cacert.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:51:17 2014 From: report at bugs.python.org (Donald Stufft) Date: Sun, 23 Mar 2014 23:51:17 +0000 Subject: [issue21043] Stop reccomending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395618677.97.0.718346308439.issue21043@psf.upfronthosting.co.za> Donald Stufft added the comment: I completely agree, it seems less than good to recommend CACert. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 00:52:34 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sun, 23 Mar 2014 23:52:34 +0000 Subject: [issue21043] Stop reccomending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395618754.98.0.57270532518.issue21043@psf.upfronthosting.co.za> Changes by Alex Gaynor : ---------- versions: +Python 2.7, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 01:01:24 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 00:01:24 +0000 Subject: [issue21043] Stop reccomending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395619284.03.0.182341454762.issue21043@psf.upfronthosting.co.za> Antoine Pitrou added the comment: That whole paragraph in the documentation is weird. Usually, you don't download select root certificates from various CAs, you just elect to trust a predetermined set of root certs (the system ones, usually). I would suggest rewording it and dropping the various download URLs. (and if the suggestion to provide the full chain is obsolete for SSLv3 and TLSv1, then similarly it may be dropped entirely - we needn't support SSLv2 specificities in the docs) ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 01:02:48 2014 From: report at bugs.python.org (Donald Stufft) Date: Mon, 24 Mar 2014 00:02:48 +0000 Subject: [issue21043] Stop reccomending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395619368.02.0.715830093012.issue21043@psf.upfronthosting.co.za> Donald Stufft added the comment: It's quite old (that paragraph) likely it was written that way because back then Python didn't have a way to load certificates. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 01:10:32 2014 From: report at bugs.python.org (Alex Gaynor) Date: Mon, 24 Mar 2014 00:10:32 +0000 Subject: [issue21043] Stop reccomending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395619832.72.0.533382805439.issue21043@psf.upfronthosting.co.za> Alex Gaynor added the comment: I've attempted to modernize the paragraph. ---------- Added file: http://bugs.python.org/file34599/cacert.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 01:10:54 2014 From: report at bugs.python.org (Alex Gaynor) Date: Mon, 24 Mar 2014 00:10:54 +0000 Subject: [issue21043] Stop reccomending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395619854.54.0.359109773573.issue21043@psf.upfronthosting.co.za> Alex Gaynor added the comment: Removed 2.7 since there's no API for getting the platform certs. ---------- versions: -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 01:11:24 2014 From: report at bugs.python.org (Alex Gaynor) Date: Mon, 24 Mar 2014 00:11:24 +0000 Subject: [issue21043] Stop reccomending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395619884.52.0.148993253049.issue21043@psf.upfronthosting.co.za> Changes by Alex Gaynor : Added file: http://bugs.python.org/file34600/cacert.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 01:23:54 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 24 Mar 2014 00:23:54 +0000 Subject: [issue21043] Stop recommending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395620634.45.0.490232974057.issue21043@psf.upfronthosting.co.za> Changes by Mark Lawrence : ---------- title: Stop reccomending CACert.org in the SSL documentation -> Stop recommending CACert.org in the SSL documentation _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:04:24 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 01:04:24 +0000 Subject: [issue21019] PyMethodDef ml_name is char* instead of const char* In-Reply-To: <1395483254.03.0.173099227784.issue21019@psf.upfronthosting.co.za> Message-ID: <1395623064.95.0.806480222886.issue21019@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:04:27 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 01:04:27 +0000 Subject: [issue21020] PyMethodDef ml_doc is char* instead of const char* In-Reply-To: <1395483322.57.0.466317443541.issue21020@psf.upfronthosting.co.za> Message-ID: <1395623067.97.0.46597507947.issue21020@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:04:32 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 01:04:32 +0000 Subject: [issue21021] PyMemberDef name is char* instead of const char* In-Reply-To: <1395483359.95.0.0463894937939.issue21021@psf.upfronthosting.co.za> Message-ID: <1395623072.7.0.408966927523.issue21021@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:04:35 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 01:04:35 +0000 Subject: [issue21022] PyMemberDef doc is char* instead of const char* In-Reply-To: <1395483391.18.0.709378946504.issue21022@psf.upfronthosting.co.za> Message-ID: <1395623075.35.0.626554912903.issue21022@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:04:37 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 01:04:37 +0000 Subject: [issue21023] PyTypeObject tp_name is char* instead of const char* In-Reply-To: <1395483450.02.0.347211146616.issue21023@psf.upfronthosting.co.za> Message-ID: <1395623077.86.0.822382114436.issue21023@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:04:43 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 01:04:43 +0000 Subject: [issue21024] PyTypeObject tp_doc is char* instead of const char* In-Reply-To: <1395483485.81.0.6602220127.issue21024@psf.upfronthosting.co.za> Message-ID: <1395623083.02.0.150916325119.issue21024@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:32:57 2014 From: report at bugs.python.org (Antoine Pietri) Date: Mon, 24 Mar 2014 01:32:57 +0000 Subject: [issue21044] tempfile.TemporaryFile() shouldn't have a name attribute Message-ID: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> New submission from Antoine Pietri: The fact that tempfile.TemporaryFile() has a "name" integer attribute causes weird behavior when interacting with libraries that rely on this attribute being a valid string for file objects. For instance, it led to this exception with the "tarfile" module, which I resolved by using a NamedTemporaryFile(): >>> tarfile.open(fileobj=tempfile.TemporaryFile(), mode='w') Traceback (most recent call last): File "", line 1, in File "/usr/lib/python3.4/tarfile.py", line 1585, in open return cls.taropen(name, mode, fileobj, **kwargs) File "/usr/lib/python3.4/tarfile.py", line 1595, in taropen return cls(name, mode, fileobj, **kwargs) File "/usr/lib/python3.4/tarfile.py", line 1431, in __init__ self.name = os.path.abspath(name) if name else None File "/usr/lib/python3.4/posixpath.py", line 360, in abspath if not isabs(path): File "/usr/lib/python3.4/posixpath.py", line 64, in isabs return s.startswith(sep) AttributeError: 'int' object has no attribute 'startswith' Which is caused by these lines in the "tarfile" module: if name is None and hasattr(fileobj, "name"): name = fileobj.name If TemporaryFile() didn't have a name attribute, tarfile, which doesn't really need the file name, would simply have continued without errors. I am not aware of any place where this "name" integer attribute is actually useful, and, as a matter of fact, it is not even documented: http://docs.python.org/3.4/library/tempfile.html#tempfile.TemporaryFile ---------- components: Library (Lib) messages: 214662 nosy: seirl priority: normal severity: normal status: open title: tempfile.TemporaryFile() shouldn't have a name attribute type: behavior versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:54:40 2014 From: report at bugs.python.org (Antoine Pietri) Date: Mon, 24 Mar 2014 01:54:40 +0000 Subject: [issue21044] tempfile.TemporaryFile() shouldn't have a name attribute In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395626080.08.0.957628579418.issue21044@psf.upfronthosting.co.za> Antoine Pietri added the comment: Alternatively, if the "name" attribute can't be removed, I propose the following diff for the tarfile module: -if name is None and hasattr(fileobj, "name"): +if name is None and hasattr(fileobj, "name") and isinstance(fileobj.name, str): :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 02:58:44 2014 From: report at bugs.python.org (Jorge Araya Navarro) Date: Mon, 24 Mar 2014 01:58:44 +0000 Subject: [issue21045] fix layout to generate documentation for Qt Assistant Message-ID: <1395626324.01.0.108694815155.issue21045@psf.upfronthosting.co.za> New submission from Jorge Araya Navarro: Python use sphinx to generate its documentation, sphinx can generate documentation for Qt Assistant using the qthelp builder (and `qcollectiongenerator build/qthelp/Python.qhcp`). The thing is that using the default layout or static css files, the final results look very bad, and changing its theme doesn't help either. ---------- assignee: docs at python components: Documentation files: V6cXI.png messages: 214664 nosy: docs at python, shackra priority: normal severity: normal status: open title: fix layout to generate documentation for Qt Assistant versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34601/V6cXI.png _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 03:07:34 2014 From: report at bugs.python.org (Larry Hastings) Date: Mon, 24 Mar 2014 02:07:34 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395626854.69.0.37545158299.issue20904@psf.upfronthosting.co.za> Larry Hastings added the comment: Martin: I hadn't realized there was such a rule from Guido. Can you cite where he said that? Obviously I didn't mind accepting this patch, as it looks like it would have roughly zero maintenance cost for anyone who doesn't care about 68k. But if Guido has said "we don't accept patches for unsupported platforms", I may have to reverse my decision. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 04:10:19 2014 From: report at bugs.python.org (Zachary Ware) Date: Mon, 24 Mar 2014 03:10:19 +0000 Subject: [issue21046] Document formulas used in statistics Message-ID: <1395630619.14.0.819197288528.issue21046@psf.upfronthosting.co.za> New submission from Zachary Ware: >From docs@: On Sun, Mar 23, 2014 at 5:55 PM, Alex wrote: > http://docs.python.org/dev/library/statistics.html > > I know math. I ended the institute. But in Russia. Doc doesn't show me WHAT > FORMULAS are used for mean, median, median_low , etc. I canot understand > doc. Please write formulas: > > e.g. mean = sum(x[i] from i=1 to N) / N > > > Regards > Alex ---------- assignee: stevenjd components: Documentation messages: 214666 nosy: stevenjd, zach.ware priority: normal severity: normal stage: needs patch status: open title: Document formulas used in statistics type: enhancement versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 05:19:47 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Mon, 24 Mar 2014 04:19:47 +0000 Subject: [issue21046] Document formulas used in statistics In-Reply-To: <1395630619.14.0.819197288528.issue21046@psf.upfronthosting.co.za> Message-ID: <1395634787.1.0.324536961357.issue21046@psf.upfronthosting.co.za> Raymond Hettinger added the comment: At the top of the documentation page is a link to the pure python source code for the statistics functions. The source for the main functions is short, readable, and clear about exactly what is being done. The code for the help functions like _sum() is a bit convoluted but the basic idea is to perform basic math in a way that doesn't lose precision. ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 06:17:18 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 05:17:18 +0000 Subject: [issue21047] html.parser.HTMLParser: convert_charrefs should become True by default Message-ID: <1395638238.78.0.969546304297.issue21047@psf.upfronthosting.co.za> New submission from Arfrever Frehtes Taifersar Arahesis: Follow-up to issue #13633. Lib/html/parser.py still has: if convert_charrefs is _default_sentinel: convert_charrefs = False # default warnings.warn("The value of convert_charrefs will become True in " "3.5. You are encouraged to set the value explicitly.", DeprecationWarning, stacklevel=2) ---------- components: Library (Lib) messages: 214668 nosy: Arfrever, eric.araujo, ezio.melotti, r.david.murray, serhiy.storchaka priority: normal severity: normal status: open title: html.parser.HTMLParser: convert_charrefs should become True by default type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 06:22:38 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Mon, 24 Mar 2014 05:22:38 +0000 Subject: [issue21048] Index 'as' in import and with statements Message-ID: <1395638558.42.0.404654056681.issue21048@psf.upfronthosting.co.za> New submission from Terry J. Reedy: Did I forget anything? (Patch vs. 3.4) ---------- files: index-as.diff keywords: patch messages: 214669 nosy: terry.reedy priority: normal severity: normal stage: patch review status: open title: Index 'as' in import and with statements type: behavior versions: Python 2.7, Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34602/index-as.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 07:15:32 2014 From: report at bugs.python.org (eryksun) Date: Mon, 24 Mar 2014 06:15:32 +0000 Subject: [issue21044] tempfile.TemporaryFile() shouldn't have a name attribute In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395641732.55.0.948201074366.issue21044@psf.upfronthosting.co.za> eryksun added the comment: This name attribute is documented here: http://docs.python.org/3/library/io#io.FileIO.name 3.4 Source: http://hg.python.org/cpython/file/04f714765c13/Modules/_io/fileio.c#l432 In PY2, os.fdopen sets the name to ''. See the related issue 13781. Here's the workaround in gzip.py: filename = getattr(fileobj, 'name', '') if not isinstance(filename, (str, bytes)): filename = '' ---------- nosy: +eryksun _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 07:24:16 2014 From: report at bugs.python.org (Martin Panter) Date: Mon, 24 Mar 2014 06:24:16 +0000 Subject: [issue21044] tempfile.TemporaryFile() shouldn't have a name attribute In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395642256.74.0.790756104989.issue21044@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 07:25:35 2014 From: report at bugs.python.org (Martin Panter) Date: Mon, 24 Mar 2014 06:25:35 +0000 Subject: =?utf-8?q?=5Bissue21049=5D_Flood_of_=E2=80=9CImportWarning=3A_sys=2Emeta?= =?utf-8?q?=5Fpath_is_empty=E2=80=9D_after_exception_with_socket_subclass?= Message-ID: <1395642335.41.0.483787590936.issue21049@psf.upfronthosting.co.za> New submission from Martin Panter: With the code included below, and warnings enabled, I see a flood of unexpected ImportWarnings as the interpreter exits. The issue is seen with Python 3.4.0, but apparently not with 3.3.5. The issue originally happened with code using the Py Socks library , which I interrupted because the connect() call was hanging. I have reduced it down to the following code: import _socket class socket(_socket.socket): def __init__(self): _socket.socket.__init__(self) self.attr = self.__init__ raise Exception() socket() Output from running this code: [vadmium at localhost tmp]$ python3 -Wall script.py /usr/lib/python3.4/site.py:333: DeprecationWarning: "site-python" directories will not be supported in 3.5 anymore DeprecationWarning) Traceback (most recent call last): File "script.py", line 9, in socket() File "script.py", line 7, in __init__ raise Exception() Exception sys:1: ResourceWarning: unclosed /tmp/:2127: ImportWarning: sys.meta_path is empty /tmp/:2127: ImportWarning: sys.meta_path is empty . . . [About two hundred lines] . . . /tmp/:2127: ImportWarning: sys.meta_path is empty /tmp/:2127: ImportWarning: sys.meta_path is empty [Exit 1] [vadmium at localhost tmp]$ These seem to be conditions necessary to produce the issue: * Instantiate a subclass of ?_socket.socket? * Assign a bound method to an attribute of the socket object * Save the socket object in a local variable of a function, __init__() in my demonstration * Raise an exception from the function holding the socket object ---------- messages: 214671 nosy: vadmium priority: normal severity: normal status: open title: Flood of ?ImportWarning: sys.meta_path is empty? after exception with socket subclass type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 08:33:52 2014 From: report at bugs.python.org (Thomas Heller) Date: Mon, 24 Mar 2014 07:33:52 +0000 Subject: [issue21050] Failure to import win32api (from pywin32) Message-ID: <1395646432.86.0.518413494432.issue21050@psf.upfronthosting.co.za> New submission from Thomas Heller: With python 3.4 and pywin32 version 218 it is only possible to import win32com or win32api when pywintypes has been imported before. Here is part of a session with 'python -v': >>> >>> import win32api Traceback (most recent call last): File "", line 1, in File "", line 2214, in _find_and_load File "", line 2203, in _find_and_load_unlocked File "", line 1191, in _load_unlocked File "", line 1161, in _load_backward_compatible File "", line 539, in _check_name_wrapper File "", line 1692, in load_module File "", line 321, in _call_with_frames_removed ImportError: DLL load failed: Das angegebene Modul wurde nicht gefunden. >>> import pdb; pdb.pm() > (321)_call_with_frames_removed() (Pdb) locals() {'kwds': {}, 'f': , 'args': ('win32api', 'C:\\Python34\\lib\\site-packages\\win32\\win32api.pyd')} (Pdb) q >>> import pywintypes # C:\Python34\lib\site-packages\win32\lib\__pycache__\pywintypes.cpython-34.pyc matches C:\Python34\lib\site-packages\win32\lib\pywintypes.py # code object from 'C:\\Python34\\lib\\site-packages\\win32\\lib\\__pycache__\\pywintypes.cpython-34.pyc' # C:\Python34\lib\__pycache__\imp.cpython-34.pyc matches C:\Python34\lib\imp.py # code object from 'C:\\Python34\\lib\\__pycache__\\imp.cpython-34.pyc' import 'imp' # <_frozen_importlib.SourceFileLoader object at 0x02F64AB0> # extension module loaded from 'C:\\Python34\\lib\\site-packages\\win32\\_win32sysloader.pyd' # C:\Python34\lib\__pycache__\datetime.cpython-34.pyc matches C:\Python34\lib\datetime.py # code object from 'C:\\Python34\\lib\\__pycache__\\datetime.cpython-34.pyc' import 'datetime' # <_frozen_importlib.SourceFileLoader object at 0x02F70230> import 'pywintypes' # <_frozen_importlib.SourceFileLoader object at 0x02F64950> >>> import win32api # extension module loaded from 'C:\\Python34\\lib\\site-packages\\win32\\win32api.pyd' >>> ---------- components: Interpreter Core keywords: 3.4regression messages: 214672 nosy: theller priority: normal severity: normal status: open title: Failure to import win32api (from pywin32) versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 08:54:21 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 07:54:21 +0000 Subject: [issue21050] Failure to import win32api (from pywin32) In-Reply-To: <1395646432.86.0.518413494432.issue21050@psf.upfronthosting.co.za> Message-ID: <1395647661.77.0.523903471664.issue21050@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +brett.cannon, eric.snow, haypo, ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 09:16:32 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 08:16:32 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1395617402.2309.5.camel@fsol> Message-ID: STINNER Victor added the comment: 2014-03-24 0:30 GMT+01:00 Antoine Pitrou : >> What is the size of the PyASCIIObject on x86/x64 with and without the >> patch? > > Haven't tried on x86, but on x86-64 it's the same. If it changes it will > probably get detected by the sys.getsizeof() tests. test_sys has been modified: - asciifields = "nnbP" + asciifields = "nn4bP" It would like to know if objects are bigger with the change or not. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 09:30:20 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 08:30:20 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395649820.33.0.98454148129.issue19537@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Look at the commits, not the patch. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 09:34:24 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 08:34:24 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395650064.3.0.888558498416.issue19537@psf.upfronthosting.co.za> STINNER Victor added the comment: > Look at the commits, not the patch. Ah! You wrote "Ok, I've committed the patch". Ok, your commit is fine. I would prefered a named field (called "padding"), but it's fine ;-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 10:56:50 2014 From: report at bugs.python.org (Mark Dickinson) Date: Mon, 24 Mar 2014 09:56:50 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395655010.32.0.436751179127.issue20904@psf.upfronthosting.co.za> Mark Dickinson added the comment: > I don't think fixing bugs on a specific architecture counts as a new feature. It's not really a bugfix, though. Python 3.4 *should* (I'm not in a position to check, but Andreas may be) be behaving as designed on m68k: the configure script will correctly determine that there's a potential issue with double rounding, and since it doesn't currently know of any way to control the FPU precision setting on m68k, it'll set the environment variables up so that the legacy floating-point repr code is used. The built Python should function as normal, expect that sys.float_repr_style will be 'legacy' instead of 'short', and we won't get the (primarily cosmetic) benefits of the short float repr. This patch then changes the part where Python doesn't know how to change the precision, allowing it to use David Gay's short float repr code instead of the legacy code. So I see it as an enhancement rather than a bugfix. And this would actually be a somewhat significant behaviour change: on m68k with Python 3.4.0, we'd see: >>> 1.1 1.1000000000000001 and (if this patch went into the 3.4 branch), on Python 3.4.1 we'd see instead: >>> 1.1 1.1 The behaviour of string formatting and the round function would also change in edge cases. There's an argument that the number of users affected by this change is likely to be tiny, so changing this in 3.4.1 is unlikely to break people's code. But the tininess of the userbase is equally the basis of an argument that the change isn't at all urgent, and those affected can wait for Python 3.5 or patch their copy of Python; I don't see a really good reason to break the policy about new features on bugfix branches for this particular issue. Given all that, I don't think it would be appropriate to include the change in Python 3.4.1. I'd personally like to see it go into Python 3.5, but that's dependent on the outcome of the "we don't accept patches for unsupported platforms" discussion (which is orthogonal to the 'is this an enhancement or a bugfix' discussion). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 11:28:57 2014 From: report at bugs.python.org (Andreas Schwab) Date: Mon, 24 Mar 2014 10:28:57 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395656937.82.0.991763892837.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: It's not just cosmetic, it's breaking the testsuite back and forth. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 11:33:24 2014 From: report at bugs.python.org (koobs) Date: Mon, 24 Mar 2014 10:33:24 +0000 Subject: [issue17975] libpython3.so conflicts between $VERSIONs In-Reply-To: <1368542639.2.0.817126483539.issue17975@psf.upfronthosting.co.za> Message-ID: <1395657204.93.0.54109964947.issue17975@psf.upfronthosting.co.za> Changes by koobs : ---------- nosy: +koobs _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 11:36:53 2014 From: report at bugs.python.org (Mark Dickinson) Date: Mon, 24 Mar 2014 10:36:53 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395657413.94.0.140148424452.issue20904@psf.upfronthosting.co.za> Mark Dickinson added the comment: > It's not just cosmetic, it's breaking the testsuite back and forth. Sure; those are really bugs in the tests, though: no test should be blindly assuming that the short float repr is in use. It sounds as though we're missing some skip decorators. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 11:38:43 2014 From: report at bugs.python.org (Mark Dickinson) Date: Mon, 24 Mar 2014 10:38:43 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395657523.04.0.533742233762.issue20904@psf.upfronthosting.co.za> Mark Dickinson added the comment: Though depending on what the test failures look like, some of them may be indications of issues elsewhere. Is there already an issue open for the failing tests? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 11:48:48 2014 From: report at bugs.python.org (Andreas Schwab) Date: Mon, 24 Mar 2014 10:48:48 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395658128.74.0.489705414383.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: I didn't bother since this one fixes it for me (and also other python modules). IMHO it's the correct way to fix it, since no other architecture except these two will have the problem. Since you say the non-short-float code is legacy this will make it also possible to drop it. FWIW, I don't really care which version will carry the patch, since I can apply it locally anyway. But I don't want to carry it indefinitely. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 11:52:43 2014 From: report at bugs.python.org (Mark Dickinson) Date: Mon, 24 Mar 2014 10:52:43 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395658363.09.0.131204314912.issue20904@psf.upfronthosting.co.za> Mark Dickinson added the comment: > Since you say the non-short-float code is legacy this will make it also possible to drop it. That's unfortunately not true (much as I'd like it to be). Even with this patch, there may still be non-gcc / x86 combinations where we potentially need the fallback code. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 11:57:21 2014 From: report at bugs.python.org (Andreas Schwab) Date: Mon, 24 Mar 2014 10:57:21 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395658641.23.0.765856948486.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: I guess they will get fixed over time, or declared unsupported. :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 11:58:13 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 10:58:13 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395658693.72.0.290228159866.issue20904@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 12:15:15 2014 From: report at bugs.python.org (Mark Dickinson) Date: Mon, 24 Mar 2014 11:15:15 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395659715.54.0.807951107641.issue20904@psf.upfronthosting.co.za> Mark Dickinson added the comment: > I guess they will get fixed over time, or declared unsupported. :-) Yes, probably. I'd fully support a move to get rid of that legacy code in Python 3.5. That would definitely require a python-dev discussion, though (and possibly a PEP): up until now the policy has been that Python just works with whatever floating-point format the platform's C double provides, with no assumptions about IEEE 754, etc. I think we've mostly fixed the issues on mainstream platforms (e.g., Sun and Intel compilers on x86). Probably the most troublesome remaining case is ARM / OABI, where I think we still don't have code to deal with the mixed-endian (more strictly, little-endian swapped words) format for C doubles. There are some online environments (Python via JavaScript, etc.) that also currently use the legacy code. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 12:37:53 2014 From: report at bugs.python.org (Steven D'Aprano) Date: Mon, 24 Mar 2014 11:37:53 +0000 Subject: [issue21046] Document formulas used in statistics In-Reply-To: <1395630619.14.0.819197288528.issue21046@psf.upfronthosting.co.za> Message-ID: <1395661073.7.0.820508925185.issue21046@psf.upfronthosting.co.za> Steven D'Aprano added the comment: If any of the docs are unclear, I would be very happy take suggestions to improve them. But I'm not entirely sure that the docs are the right place to show the equations. You should be able to look them up on Wikipedia or Wolfram Mathworld if you have doubt about them. Some of the functions, like mode() and the median functions, don't have equations. I am willing to include equations where appropriate, if others think that the documentation will be enhanced by them. But so far, I am unconvinced of the need. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 12:41:37 2014 From: report at bugs.python.org (koobs) Date: Mon, 24 Mar 2014 11:41:37 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395661297.03.0.659757588865.issue20210@psf.upfronthosting.co.za> Changes by koobs : ---------- nosy: +koobs _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 12:56:53 2014 From: report at bugs.python.org (Antoine Pietri) Date: Mon, 24 Mar 2014 11:56:53 +0000 Subject: [issue21044] tempfile.TemporaryFile() shouldn't have a name attribute In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395662213.83.0.140742478236.issue21044@psf.upfronthosting.co.za> Antoine Pietri added the comment: I attached a patch for tarfile with eryksun's suggestion. ---------- keywords: +patch Added file: http://bugs.python.org/file34603/tarfile-fileobjname.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 14:09:48 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 24 Mar 2014 13:09:48 +0000 Subject: [issue21044] tarfile does not handle file __name__ being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395666588.28.0.484134670667.issue21044@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +r.david.murray stage: -> patch review title: tempfile.TemporaryFile() shouldn't have a name attribute -> tarfile does not handle file __name__ being an int versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 14:10:10 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 24 Mar 2014 13:10:10 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395666610.6.0.886279362076.issue21044@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- title: tarfile does not handle file __name__ being an int -> tarfile does not handle file .name being an int _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 14:38:50 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 24 Mar 2014 13:38:50 +0000 Subject: [issue17975] libpython3.so conflicts between $VERSIONs In-Reply-To: <1368542639.2.0.817126483539.issue17975@psf.upfronthosting.co.za> Message-ID: <1395668330.75.0.281198973803.issue17975@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Patrick: it is very difficult to track an issue with shifting focus, since it is never clear what the actual issue is. Please confirm that it is consensus that 1. It is desired and correct behavior that python3.so is a conflicting file 2. It is possible to avoid the conflict by making "make alt install" If so, can you please restate what you think the issue is that you want to see resolved? Why do you say it is impossible to install packages for both python 3.2 and python 3.3? Works perfectly fine for me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 14:46:26 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 24 Mar 2014 13:46:26 +0000 Subject: [issue17975] libpython3.so conflicts between $VERSIONs In-Reply-To: <1368542639.2.0.817126483539.issue17975@psf.upfronthosting.co.za> Message-ID: <1395668785.99.0.248123856585.issue17975@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: 'make altinstall' installs libpython3.so. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 15:41:15 2014 From: report at bugs.python.org (M. Volz) Date: Mon, 24 Mar 2014 14:41:15 +0000 Subject: [issue20135] FAQ need list mutation answers In-Reply-To: <1388979444.45.0.0357103143169.issue20135@psf.upfronthosting.co.za> Message-ID: <1395672075.91.0.518289751941.issue20135@psf.upfronthosting.co.za> M. Volz added the comment: Thanks David, I've updated the patch to move the default values question into the programming FAQ where you recommended it go, and also changed the title of the mutable list question. ---------- Added file: http://bugs.python.org/file34604/sortFAQ_defaultval.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 16:06:03 2014 From: report at bugs.python.org (Berker Peksag) Date: Mon, 24 Mar 2014 15:06:03 +0000 Subject: [issue20992] reading individual bytes of multiple binary files using the Python module fileinput In-Reply-To: <1395308358.24.0.394354098821.issue20992@psf.upfronthosting.co.za> Message-ID: <1395673563.04.0.722422157649.issue20992@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- stage: -> needs patch versions: +Python 3.5 -Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 16:12:08 2014 From: report at bugs.python.org (Ronald Oussoren) Date: Mon, 24 Mar 2014 15:12:08 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395673928.07.0.244432181178.issue21035@psf.upfronthosting.co.za> Ronald Oussoren added the comment: You could trace using dtruss (as root), which behaves similarly to strace. What happens when you first set "http_proxy" in the environment: $ env http_proxy= python -m SimpleHTTPServer If that doesn't cause problems the hang is caused by the _scproxy extension, which urllib uses to get the system proxy settings on OSX. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 16:43:32 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 24 Mar 2014 15:43:32 +0000 Subject: =?utf-8?q?=5Bissue21049=5D_Flood_of_=E2=80=9CImportWarning=3A_sys=2Emeta?= =?utf-8?q?=5Fpath_is_empty=E2=80=9D_after_exception_with_socket_subclass?= In-Reply-To: <1395642335.41.0.483787590936.issue21049@psf.upfronthosting.co.za> Message-ID: <1395675812.23.0.310808612659.issue21049@psf.upfronthosting.co.za> Brett Cannon added the comment: This might be a shutdown issue. If you print out what module is being imported at the time of the warning its 'io' and it's only coming up after the script has exited (you will notice the warnings come up after the traceback is printed). My guess is some cleanup code that gets called a lot is trying to import io after shutdown cleanup has blasted sys.meta_path. I should also mention that if you raise an exception instead of print the warning nothing shows up, which is another indicator that this is a shutdown-related issue since that could quite easily consume the exception. Antoine, any ideas on what might be going on? ---------- nosy: +brett.cannon, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 16:49:40 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 24 Mar 2014 15:49:40 +0000 Subject: [issue21050] Failure to import win32api (from pywin32) In-Reply-To: <1395646432.86.0.518413494432.issue21050@psf.upfronthosting.co.za> Message-ID: <1395676180.8.0.0945617865059.issue21050@psf.upfronthosting.co.za> Brett Cannon added the comment: For those that don't read German, the exception says "The specified module could not be found". Anyway, what looks suspicious to me is this line that gets imported by pywintypes: # extension module loaded from 'C:\\Python34\\lib\\site-packages\\win32\\_win32sysloader.pyd' That module's name suggests it might be critical. I also wonder what is going on with your sys.path as pywintypes is coming from site-packages\win32\lib\pywintypes.py while win32api is coming from site-packages\\win32\\win32api.pyd (notice how pywintypes is in some lib subidrectory and win32api is not). That suggests to me that something is mucking with sys.path somewhere to make this require the ordering. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 17:11:36 2014 From: report at bugs.python.org (Alextp) Date: Mon, 24 Mar 2014 16:11:36 +0000 Subject: [issue21046] Document formulas used in statistics In-Reply-To: <1395630619.14.0.819197288528.issue21046@psf.upfronthosting.co.za> Message-ID: <1395677496.22.0.722483995435.issue21046@psf.upfronthosting.co.za> Alextp added the comment: I'm author or topic I suggest to give simple formulas. for ex - 1) mean. Calculates sum of all values in iterable, divided by number of elements. E.g. mean([x1, x2, ..., xN]) = (x1 + x2 + ... + xN) / N 2) median. Calculates value with middle index from iterable. If number of elements is even, ie no strict middle index exists, then function takes average of two values at two indexes near middle. E.g. median([x1, x2, x3, x4, x5]) = x3 median([x1, x2, x3, x4, x5, x6]) = (x3 + x4) / 2 3) median_low. Calculates value with middle index from iterable. If number of elements is even, ie no strict middle index exists, then function takes value at near index, lower than middle. 4) median_high. Calculates value with middle index from iterable. If number of elements is even, ie no strict middle index exists, then function takes value at near index, higher than middle. 5) median_grouped. (((NOTE!! I may not understand median_grouped OK))) Calculates average of values of iterable at L given middle indexes. E.g. median_grouped([x1, x2, x3, x4, x5], L=3) = (x2+x3+x4)/3 NOTE: pls check this! ---------- nosy: +Alextp _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 17:17:02 2014 From: report at bugs.python.org (=?utf-8?q?David_Z=C3=A1mek?=) Date: Mon, 24 Mar 2014 16:17:02 +0000 Subject: [issue21051] incorrect utf-8 conversion with c api Message-ID: <1395677822.9.0.352855585113.issue21051@psf.upfronthosting.co.za> New submission from David Z?mek: I use python 2.7.6 on win32. If I enter u'\u010d'.encode('utf-8') to console, I get '\xc4\x8d' as response. That's correct. But it I use C API for the same, I get incorrect '\xc3\xa8' as response. I was testing it on this program: #include int main() { Py_Initialize(); PyObject* dict = PyDict_New(); PyRun_String("u'\u010d'.encode('utf-8')", Py_single_input, dict, dict); Py_DECREF(dict); } ---------- components: Unicode messages: 214693 nosy: dzaamek, ezio.melotti, haypo priority: normal severity: normal status: open title: incorrect utf-8 conversion with c api type: behavior versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 17:24:47 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 16:24:47 +0000 Subject: [issue21051] incorrect utf-8 conversion with c api In-Reply-To: <1395677822.9.0.352855585113.issue21051@psf.upfronthosting.co.za> Message-ID: <1395678287.0.0.45465421698.issue21051@psf.upfronthosting.co.za> STINNER Victor added the comment: In the C language, \u must be escaped as "\\u". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 17:30:08 2014 From: report at bugs.python.org (Alextp) Date: Mon, 24 Mar 2014 16:30:08 +0000 Subject: [issue21046] Document formulas used in statistics In-Reply-To: <1395630619.14.0.819197288528.issue21046@psf.upfronthosting.co.za> Message-ID: <1395678608.76.0.842189165568.issue21046@psf.upfronthosting.co.za> Alextp added the comment: I wrote not ok formula for median_grouped. But i can't get idea from source. THIS SHOWS that source code is NOT ok doc, even student can't get it e.g. pvariance. Calculates population variance of iterable. It's given by formula: pvariance([x1, x2, ..., xN]) = ((x1 - M)**2 + ... + (xN - M)**2) / N, where M is mean of all values: M = (x1 + ... + xN) / N ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 17:36:26 2014 From: report at bugs.python.org (Thomas Heller) Date: Mon, 24 Mar 2014 16:36:26 +0000 Subject: [issue21050] Failure to import win32api (from pywin32) In-Reply-To: <1395646432.86.0.518413494432.issue21050@psf.upfronthosting.co.za> Message-ID: <1395678986.82.0.116437795465.issue21050@psf.upfronthosting.co.za> Thomas Heller added the comment: It was most certainly an issue on my side, something with leftover files or directories from a previous installation. After cleaning everything up it works now. Sorry for the confusion. (A personal remark: sometimes, the bdist_wininst uninstaller does not remove all directories that it has created - possibly because there are files leftover which the installer didn't create and so the uninstaller does not remove. This leaves directories on sys.path which have no __init__.py? files, but they can be imported as 'namespace module' although they no functionality. I don't find this useful...) ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 17:44:11 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 16:44:11 +0000 Subject: =?utf-8?q?=5Bissue21049=5D_Flood_of_=E2=80=9CImportWarning=3A_sys=2Emeta?= =?utf-8?q?=5Fpath_is_empty=E2=80=9D_after_exception_with_socket_subclass?= In-Reply-To: <1395642335.41.0.483787590936.issue21049@psf.upfronthosting.co.za> Message-ID: <1395679451.16.0.897628635315.issue21049@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Well, basically some sys attributes (including meta_path) are cleaned during shutdown, so if some code executes afterwards and tries to import something, importlib will complain that meta_path is empty. Unless the warning is genuinely useful, I would suggest simply removing it. Printing warnings during import can also degenerate into an infinite recursion, if printing the warning needs to import a module, for example: ./python -Wa -c "import sys; sys.meta_path = None; import logging" ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 17:49:27 2014 From: report at bugs.python.org (Donald Stufft) Date: Mon, 24 Mar 2014 16:49:27 +0000 Subject: [issue21043] Stop recommending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395679767.45.0.62289240791.issue21043@psf.upfronthosting.co.za> Donald Stufft added the comment: The latest patch looks good to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 17:56:57 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 16:56:57 +0000 Subject: =?utf-8?q?=5Bissue21049=5D_Flood_of_=E2=80=9CImportWarning=3A_sys=2Emeta?= =?utf-8?q?=5Fpath_is_empty=E2=80=9D_after_exception_with_socket_subclass?= In-Reply-To: <1395642335.41.0.483787590936.issue21049@psf.upfronthosting.co.za> Message-ID: <1395680217.61.0.424325707672.issue21049@psf.upfronthosting.co.za> Antoine Pitrou added the comment: For a more detailed analysis: - the warning gets printed very late because the socket is caught in a reference cycle (self.attr = self), which itself is tied to the exception traceback - when the socket is collected, it tries to print a ResourceWarning because it hasn't been closed explicitly (just add self.close() in the constructor to make it disappear) - when trying to print the ResourceWarning, it probably wants to import linecache or something, and that breaks The only remaining mystery is why there are 200 lines and not just one :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 18:01:43 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 17:01:43 +0000 Subject: [issue21043] Stop recommending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395680503.94.0.84148362837.issue21043@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Looks good to me too. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 18:13:05 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 24 Mar 2014 17:13:05 +0000 Subject: =?utf-8?q?=5Bissue21049=5D_Flood_of_=E2=80=9CImportWarning=3A_sys=2Emeta?= =?utf-8?q?=5Fpath_is_empty=E2=80=9D_after_exception_with_socket_subclass?= In-Reply-To: <1395642335.41.0.483787590936.issue21049@psf.upfronthosting.co.za> Message-ID: <1395681185.69.0.10323036488.issue21049@psf.upfronthosting.co.za> Brett Cannon added the comment: So the import warnings were added for sys.meta_path and sys.path_hooks because prior to Python 3.3 you could empty out those values and import would continue to work, but with importlib that stopped being the case. My thinking was that it would be easier to debug if you got that warning instead of your imports entirely failing and wondering what was going on. But perhaps sys.path_hooks and sys.meta_path are known well enough at this point that the warnings are superfluous. I'll open a separate bug to track that discussion. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 18:20:08 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 24 Mar 2014 17:20:08 +0000 Subject: [issue21052] Consider dropping ImportWarning for empty sys.path_hooks and sys.meta_path Message-ID: <1395681608.6.0.965988272103.issue21052@psf.upfronthosting.co.za> New submission from Brett Cannon: Issue #21049 managed to trigger a huge output of "ImportWarning: sys.meta_path is empty" because it managed to trigger an import during interpreter shutdown. The ImportWarning for sys.path_hooks and sys.meta_path were originally added because before importlib took over import it was totally legal to blank out sys.path_hooks and sys.meta_path and have import continue to work. But hopefully by the time Python 3.5 comes out there will be enough knowledge out there to not blindly empty them, making the warning superfluous as well as an annoyance when things go wrong in other respects. ---------- components: Interpreter Core messages: 214702 nosy: brett.cannon, eric.snow, ncoghlan priority: normal severity: normal stage: needs patch status: open title: Consider dropping ImportWarning for empty sys.path_hooks and sys.meta_path type: behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 18:21:54 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 24 Mar 2014 17:21:54 +0000 Subject: [issue21052] Consider dropping ImportWarning for empty sys.path_hooks and sys.meta_path In-Reply-To: <1395681608.6.0.965988272103.issue21052@psf.upfronthosting.co.za> Message-ID: <1395681714.24.0.571859648646.issue21052@psf.upfronthosting.co.za> Brett Cannon added the comment: I should also say that dropping warnings leaves only a single case of ImportWarning related to empty directory names (in relation to Finder.find_module()). Once that can go away that will eliminate all uses of warnings in importlib and thus won't necessitate importing it in this case. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:18:37 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 18:18:37 +0000 Subject: =?utf-8?q?=5Bissue21049=5D_Flood_of_=E2=80=9CImportWarning=3A_sys=2Emeta?= =?utf-8?q?=5Fpath_is_empty=E2=80=9D_after_exception_with_socket_subclass?= In-Reply-To: <1395642335.41.0.483787590936.issue21049@psf.upfronthosting.co.za> Message-ID: <1395685117.05.0.762819019808.issue21049@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Of course the use case presented here is very contrived, so we can also choose to not fix it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:23:53 2014 From: report at bugs.python.org (Alextp) Date: Mon, 24 Mar 2014 18:23:53 +0000 Subject: [issue21046] Document formulas used in statistics In-Reply-To: <1395630619.14.0.819197288528.issue21046@psf.upfronthosting.co.za> Message-ID: <1395685433.41.0.641548267154.issue21046@psf.upfronthosting.co.za> Alextp added the comment: 5) pvariance. Calculates "population variance" of iterable by such formula: pvariance([x1, x2, ..., xN], M) = ((x1 - M)**2 + ... + (xN - M)**2) / N M is optional argument which should be value of mean([x1, ... xN]) calculated before. If M parameter is missed in call, it's calculated automatically: M = (x1 + ... + xN) / N 6) variance. (NOTE: pls check this.) Calculates "sample variance" from iterable. It's given by the same formula as pvariance, but not for entire iterable value set. Only subset of iterable is used for calculation. .......... (write here how this subset is taken, randomly or what..... i didn't get it from Wikipedia.) Ok? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:27:29 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 24 Mar 2014 18:27:29 +0000 Subject: [issue21046] Document formulas used in statistics In-Reply-To: <1395630619.14.0.819197288528.issue21046@psf.upfronthosting.co.za> Message-ID: <1395685649.81.0.351949218076.issue21046@psf.upfronthosting.co.za> Mark Lawrence added the comment: IMHO the docs shouldn't be cluttered with details such as this. ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:48:22 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 24 Mar 2014 18:48:22 +0000 Subject: =?utf-8?q?=5Bissue21049=5D_Flood_of_=E2=80=9CImportWarning=3A_sys=2Emeta?= =?utf-8?q?=5Fpath_is_empty=E2=80=9D_after_exception_with_socket_subclass?= In-Reply-To: <1395642335.41.0.483787590936.issue21049@psf.upfronthosting.co.za> Message-ID: <1395686902.81.0.944270513481.issue21049@psf.upfronthosting.co.za> Brett Cannon added the comment: Sure, I'm fine with closing this as "Won't Fix" based on the cause being an edge case and rely on issue #21052 to discuss the value of the ImportWarning. Thanks for the report, Martin. ---------- resolution: -> wont fix status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:50:12 2014 From: report at bugs.python.org (akira) Date: Mon, 24 Mar 2014 18:50:12 +0000 Subject: [issue21041] pathlib.PurePath.parents rejects negative indexes In-Reply-To: <1395613011.22.0.29152070109.issue21041@psf.upfronthosting.co.za> Message-ID: <1395687012.39.0.26782533079.issue21041@psf.upfronthosting.co.za> Changes by akira <4kir4.1i at gmail.com>: ---------- type: -> behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:53:35 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 24 Mar 2014 18:53:35 +0000 Subject: [issue21041] pathlib.PurePath.parents rejects negative indexes In-Reply-To: <1395613011.22.0.29152070109.issue21041@psf.upfronthosting.co.za> Message-ID: <1395687215.93.0.379580568547.issue21041@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +pitrou, r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:53:45 2014 From: report at bugs.python.org (Antoine Pietri) Date: Mon, 24 Mar 2014 18:53:45 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395687225.71.0.018332766247.issue21044@psf.upfronthosting.co.za> Antoine Pietri added the comment: Here's the test case as requested by berkerpeksag in the patch review. ---------- Added file: http://bugs.python.org/file34605/test_tarfile_fobj_int.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:55:41 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 24 Mar 2014 18:55:41 +0000 Subject: [issue21041] pathlib.PurePath.parents rejects negative indexes In-Reply-To: <1395613011.22.0.29152070109.issue21041@psf.upfronthosting.co.za> Message-ID: <1395687341.52.0.391994592119.issue21041@psf.upfronthosting.co.za> R. David Murray added the comment: I think this is a doc bug. That object shouldn't be called a sequence, since it isn't one. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 19:57:04 2014 From: report at bugs.python.org (hans.meine) Date: Mon, 24 Mar 2014 18:57:04 +0000 Subject: [issue11481] The copy module already uses copyreg In-Reply-To: <1300009670.98.0.0546201477777.issue11481@psf.upfronthosting.co.za> Message-ID: <1395687424.86.0.830967347563.issue11481@psf.upfronthosting.co.za> hans.meine added the comment: Maybe some 2.7 backport is missing w.r.t. the documentation of the copy module? At least, http://docs.python.org/2/library/copy.html still states: "The copy module does not use the copy_reg registration module." ---------- nosy: +hans-meine versions: -Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 20:08:59 2014 From: report at bugs.python.org (Alextp) Date: Mon, 24 Mar 2014 19:08:59 +0000 Subject: [issue21046] Document formulas used in statistics In-Reply-To: <1395630619.14.0.819197288528.issue21046@psf.upfronthosting.co.za> Message-ID: <1395688139.08.0.324977987361.issue21046@psf.upfronthosting.co.za> Alextp added the comment: Without details like these it must be URLS to wikipedia or Wolfram. Usual users don't know how to search wolfram. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 20:13:21 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 19:13:21 +0000 Subject: [issue21052] Consider dropping ImportWarning for empty sys.path_hooks and sys.meta_path In-Reply-To: <1395681608.6.0.965988272103.issue21052@psf.upfronthosting.co.za> Message-ID: <1395688401.74.0.488070093956.issue21052@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Note that in issue #21409, sys.meta_path isn't "empty", it is actually None. Another possibility is to drop those warnings only when the interpreter is shutting down (it would be easy to add a private API in sys to get that information). ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 20:16:25 2014 From: report at bugs.python.org (Mark Dickinson) Date: Mon, 24 Mar 2014 19:16:25 +0000 Subject: [issue21051] incorrect utf-8 conversion with c api In-Reply-To: <1395677822.9.0.352855585113.issue21051@psf.upfronthosting.co.za> Message-ID: <1395688585.75.0.148821738135.issue21051@psf.upfronthosting.co.za> Mark Dickinson added the comment: Indeed: the \u010d is being interpreted by your *C compiler* as a multibyte character, and the individual bytes of that multibyte character end up in the string that you actually pass to Python. I suspect that the actual bytes you get depend on your locale. Here I get (signed) bytes -60 and -115. (See e.g. "translation phase 7" in C99 6.4.5.) As Victor says, you need to escape the backslash in the C code. ---------- nosy: +mark.dickinson resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 20:21:29 2014 From: report at bugs.python.org (Mark Dickinson) Date: Mon, 24 Mar 2014 19:21:29 +0000 Subject: [issue21051] incorrect utf-8 conversion with c api In-Reply-To: <1395677822.9.0.352855585113.issue21051@psf.upfronthosting.co.za> Message-ID: <1395688889.86.0.231991884245.issue21051@psf.upfronthosting.co.za> Mark Dickinson added the comment: > I suspect that the actual bytes you get depend on your locale. And from the output you're seeing, I'd guess that Windows is using the CP1250 (Latin: Central European) codepage to make the translation on your machine: http://en.wikipedia.org/wiki/Windows-1250. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 20:35:56 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 24 Mar 2014 19:35:56 +0000 Subject: [issue21052] Consider dropping ImportWarning for empty sys.path_hooks and sys.meta_path In-Reply-To: <1395681608.6.0.965988272103.issue21052@psf.upfronthosting.co.za> Message-ID: <1395689756.57.0.187284645857.issue21052@psf.upfronthosting.co.za> Brett Cannon added the comment: It's a simple `if not sys.meta_path` check so it doesn't differentiate. But that's actually a good point about it being None in this case due to the shutdown; if the check changed to `if sys.meta_path is not None and len(sys.meta_path) == 0` then that should skip the shutdown issue while keeping the warning around. Definitely going to be one of those instances where the tests are going to be more troublesome than the fix. =) ---------- keywords: +easy stage: needs patch -> test needed versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 20:50:16 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 19:50:16 +0000 Subject: [issue21041] pathlib.PurePath.parents rejects negative indexes In-Reply-To: <1395613011.22.0.29152070109.issue21041@psf.upfronthosting.co.za> Message-ID: <1395690616.08.0.934637194159.issue21041@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Well, it is a sequence, it's just that it doesn't respect the convention about negative indices :-) As to why they are disallowed, I don't remember exactly (!) but I think it's because the exact semantics would be confusing otherwise. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 20:57:38 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 24 Mar 2014 19:57:38 +0000 Subject: [issue21041] pathlib.PurePath.parents rejects negative indexes In-Reply-To: <1395613011.22.0.29152070109.issue21041@psf.upfronthosting.co.za> Message-ID: <1395691058.13.0.329313330115.issue21041@psf.upfronthosting.co.za> R. David Murray added the comment: Which is exactly what I mean by saying it is not a sequence. It is 'sequence-like'. Kind of like email Messages are dict-like: they share many methods and behaviors, but the exact behaviors and semantics are different. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:17:32 2014 From: report at bugs.python.org (Larry Hastings) Date: Mon, 24 Mar 2014 20:17:32 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395692252.91.0.657165404209.issue20904@psf.upfronthosting.co.za> Larry Hastings added the comment: It sounds like this definitely won't happen for 3.4. And if Guido has indeed declared "no code for unsupported platforms", it won't happen for 3.5 either. ---------- versions: -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:36:38 2014 From: report at bugs.python.org (Andreas Schwab) Date: Mon, 24 Mar 2014 20:36:38 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395693398.81.0.265456825035.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: That's what I call hostile. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:40:09 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Mon, 24 Mar 2014 20:40:09 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395693609.56.0.177120958261.issue20904@psf.upfronthosting.co.za> Benjamin Peterson added the comment: This is a short and straightforward patch that improves the Python experience for m86k users. I think it should be applied. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:45:51 2014 From: report at bugs.python.org (koobs) Date: Mon, 24 Mar 2014 20:45:51 +0000 Subject: [issue17975] libpython3.so conflicts between $VERSIONs In-Reply-To: <1368542639.2.0.817126483539.issue17975@psf.upfronthosting.co.za> Message-ID: <1395693951.52.0.0802375520177.issue17975@psf.upfronthosting.co.za> koobs added the comment: Confirming that altinstall installs libpython3.so ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:49:56 2014 From: report at bugs.python.org (Larry Hastings) Date: Mon, 24 Mar 2014 20:49:56 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395694196.07.0.471880605714.issue20904@psf.upfronthosting.co.za> Larry Hastings added the comment: I agree that it's a short and straightforward patch, and as stated I wouldn't mind accepting it. However, I don't make a habit of going against Guido's rulings. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:50:42 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Mon, 24 Mar 2014 20:50:42 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395694242.97.0.456124337173.issue20904@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Well, no one has produced a reference for this phantom announcement. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:52:20 2014 From: report at bugs.python.org (Larry Hastings) Date: Mon, 24 Mar 2014 20:52:20 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395694340.21.0.568445910885.issue20904@psf.upfronthosting.co.za> Larry Hastings added the comment: That's why I haven't said firmly yes or no yet. I expect to see Guido in just over two weeks, and if nothing turns up by then I'll ask him in person. Is anybody here in a hurry? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:54:41 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Mon, 24 Mar 2014 20:54:41 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395694481.66.0.197880898179.issue20904@psf.upfronthosting.co.za> Benjamin Peterson added the comment: I don't want to scare away contributors. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:57:21 2014 From: report at bugs.python.org (Chris Rebert) Date: Mon, 24 Mar 2014 20:57:21 +0000 Subject: [issue19871] json module won't parse a float that starts with a decimal point In-Reply-To: <1386058873.01.0.290791588539.issue19871@psf.upfronthosting.co.za> Message-ID: <1395694641.48.0.469648073995.issue19871@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 21:57:58 2014 From: report at bugs.python.org (Chris Rebert) Date: Mon, 24 Mar 2014 20:57:58 +0000 Subject: [issue16535] json encoder unable to handle decimal In-Reply-To: <1353624338.46.0.574343718645.issue16535@psf.upfronthosting.co.za> Message-ID: <1395694678.35.0.681057593482.issue16535@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:11:08 2014 From: report at bugs.python.org (Pierre K) Date: Mon, 24 Mar 2014 21:11:08 +0000 Subject: [issue21053] Idle Crash with the ^ button Message-ID: <1395695467.77.0.0336778831429.issue21053@psf.upfronthosting.co.za> New submission from Pierre K: Idle crashes systematically when holding the ^button, which is regularly used in French. Very very annoying. ---------- components: IDLE files: Script.sh messages: 214726 nosy: pancakesnutella priority: normal severity: normal status: open title: Idle Crash with the ^ button type: crash versions: Python 3.4 Added file: http://bugs.python.org/file34606/Script.sh _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:19:29 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 24 Mar 2014 21:19:29 +0000 Subject: [issue6011] python doesn't build if prefix contains non-ascii characters In-Reply-To: <1242212510.55.0.349129306137.issue6011@psf.upfronthosting.co.za> Message-ID: <1395695969.7.0.231058719276.issue6011@psf.upfronthosting.co.za> ?ric Araujo added the comment: Victor, was this ticket kept open only for the backport to distutils2? If everything is fixed in Python stdlib and docs, then it could be closed, as distutils2 development has stopped. ---------- components: -Distutils2 nosy: +dstufft versions: -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:19:42 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 24 Mar 2014 21:19:42 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395695982.47.0.27146311563.issue19537@psf.upfronthosting.co.za> Mark Lawrence added the comment: Martin, Larry msg214639 states "Fix PyUnicode_DATA() alignment under m68k.", your comments please. ---------- nosy: +BreamoreBoy, larry, loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:20:34 2014 From: report at bugs.python.org (Tim Peters) Date: Mon, 24 Mar 2014 21:20:34 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395696034.7.0.498870344641.issue20904@psf.upfronthosting.co.za> Tim Peters added the comment: In the absence of Guido here, I'll channel him ;-) "The problem" with oddball platforms has been that some require major changes in many parts of the interpreter, and then all the added cruft complicates life for every maintainer, while few people benefit and the oddball platform typically has only one maintainer who vanishes for long stretches. Guido would not object to this small, simple, well-motivated and isolated patch. At least he wouldn't object on the basis of "it's an unsupported platform". I don't object either ;-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:21:05 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 21:21:05 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1395694340.21.0.568445910885.issue20904@psf.upfronthosting.co.za> Message-ID: <1395696061.5480.0.camel@fsol> Antoine Pitrou added the comment: > That's why I haven't said firmly yes or no yet. I expect to see Guido > in just over two weeks, and if nothing turns up by then I'll ask him > in person. It's a minor patch for a niche platform. What exactly is the point of asking Guido in person? At worse, shoot him an e-mail. I would expect the answer to be "I don't care". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:28:10 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 21:28:10 +0000 Subject: [issue21040] socketserver: use selectors module In-Reply-To: <1395605825.75.0.216216542224.issue21040@psf.upfronthosting.co.za> Message-ID: <1395696490.85.0.174301980987.issue21040@psf.upfronthosting.co.za> STINNER Victor added the comment: I sent a review on Rietveld. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:30:41 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 21:30:41 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing In-Reply-To: <1395302403.98.0.300002152741.issue20990@psf.upfronthosting.co.za> Message-ID: <1395696641.02.0.548986525568.issue20990@psf.upfronthosting.co.za> STINNER Victor added the comment: Can we close this issue? Or Richard wants to write a test? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:31:55 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 21:31:55 +0000 Subject: [issue16535] json encoder unable to handle decimal In-Reply-To: <1353624338.46.0.574343718645.issue16535@psf.upfronthosting.co.za> Message-ID: <1395696715.59.0.0554142261967.issue16535@psf.upfronthosting.co.za> Antoine Pitrou added the comment: The patch isn't really ok, IMO. It forcibly imports the decimal module and then looks up the type there. The decimal module is a rather large one and it shouldn't get imported if it doesn't get used. I think it would be better to rely on the __float__ special method, which would also automatically accept other numberish types such as Fraction. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:32:40 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 24 Mar 2014 21:32:40 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395696760.69.0.277193637233.issue20904@psf.upfronthosting.co.za> Martin v. L?wis added the comment: It seems it wasn't actually a formal ruling (although I took it for that); see for yourself - or better, ask Guido what he thinks about this topic today: https://mail.python.org/pipermail/python-3000/2007-August/009692.html https://mail.python.org/pipermail/python-dev/2009-January/085064.html There might be more postings on the topic which I can't find now. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:34:53 2014 From: report at bugs.python.org (Stefan Krah) Date: Mon, 24 Mar 2014 21:34:53 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1395695982.47.0.27146311563.issue19537@psf.upfronthosting.co.za> Message-ID: <20140324213452.GA24245@sleipnir.bytereef.org> Stefan Krah added the comment: Mark Lawrence, stop playing off committers against each other. This is outright trolling. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:36:15 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 24 Mar 2014 21:36:15 +0000 Subject: [issue21036] typo in hashtable API: _PY_HASHTABLE_ENTRY_DATA -> _Py_HASHTABLE_ENTRY_DATA In-Reply-To: <1395577839.9.0.530387469392.issue21036@psf.upfronthosting.co.za> Message-ID: <3ft86Q3ghtz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 2bbda947a5b3 by Victor Stinner in branch '3.4': Issue #21036: Fix typo in macro name http://hg.python.org/cpython/rev/2bbda947a5b3 New changeset 0251614e853d by Victor Stinner in branch 'default': (Merge 3.4) Issue #21036: Fix typo in macro name http://hg.python.org/cpython/rev/0251614e853d ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:38:57 2014 From: report at bugs.python.org (Stefan Krah) Date: Mon, 24 Mar 2014 21:38:57 +0000 Subject: [issue16535] json encoder unable to handle decimal In-Reply-To: <1395696715.59.0.0554142261967.issue16535@psf.upfronthosting.co.za> Message-ID: <20140324213856.GA24328@sleipnir.bytereef.org> Stefan Krah added the comment: I think we should really apply #19232. At least that would take care of the import issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:39:28 2014 From: report at bugs.python.org (Martin Panter) Date: Mon, 24 Mar 2014 21:39:28 +0000 Subject: [issue21052] Consider dropping ImportWarning for empty sys.path_hooks and sys.meta_path In-Reply-To: <1395681608.6.0.965988272103.issue21052@psf.upfronthosting.co.za> Message-ID: <1395697168.66.0.523869065471.issue21052@psf.upfronthosting.co.za> Changes by Martin Panter : ---------- nosy: +vadmium _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:44:06 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 21:44:06 +0000 Subject: [issue6011] python doesn't build if prefix contains non-ascii characters In-Reply-To: <1242212510.55.0.349129306137.issue6011@psf.upfronthosting.co.za> Message-ID: <1395697446.34.0.578804873151.issue6011@psf.upfronthosting.co.za> STINNER Victor added the comment: > Victor, was this ticket kept open only for the backport to distutils2? I have no idea :) It's probably fine now. Open a new and fresh issue if it's not fixed yet, this issue has a too long history. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:44:39 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Mon, 24 Mar 2014 21:44:39 +0000 Subject: [issue20992] reading individual bytes of multiple binary files using the Python module fileinput In-Reply-To: <1395308358.24.0.394354098821.issue20992@psf.upfronthosting.co.za> Message-ID: <1395697479.54.0.242602626535.issue20992@psf.upfronthosting.co.za> Josh Rosenberg added the comment: fileinput's semantics are heavily tied to lines, not bytes. And processing binary files byte by byte is rather inefficient; can you explain why this feature would be of general utility such that it would be worth including it in the standard library? It's not hard to just get a byte at a time using existing parts: def bytefileinput(): return (bytes((b,)) for line in fileinput.input() for b in line) There are ways to do similar things without using fileinput at all. But it really depends on your use case. Giving fileinput a read() method isn't a bad idea assuming some reasonable behavior is defined for the various line oriented methods, but making it iterate binary mode input byte by byte would be a breaking change of limited utility in my view. ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:46:21 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 21:46:21 +0000 Subject: [issue21036] typo in hashtable API: _PY_HASHTABLE_ENTRY_DATA -> _Py_HASHTABLE_ENTRY_DATA In-Reply-To: <1395577839.9.0.530387469392.issue21036@psf.upfronthosting.co.za> Message-ID: <1395697581.39.0.175107151758.issue21036@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:46:35 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 24 Mar 2014 21:46:35 +0000 Subject: [issue21036] typo in hashtable API: _PY_HASHTABLE_ENTRY_DATA -> _Py_HASHTABLE_ENTRY_DATA In-Reply-To: <1395577839.9.0.530387469392.issue21036@psf.upfronthosting.co.za> Message-ID: <1395697595.94.0.242543872275.issue21036@psf.upfronthosting.co.za> STINNER Victor added the comment: Thanks for the report Charles-Fran?ois. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:48:56 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Mon, 24 Mar 2014 21:48:56 +0000 Subject: [issue20992] reading individual bytes of multiple binary files using the Python module fileinput In-Reply-To: <1395308358.24.0.394354098821.issue20992@psf.upfronthosting.co.za> Message-ID: <1395697736.88.0.557703359505.issue20992@psf.upfronthosting.co.za> Josh Rosenberg added the comment: That example should have included mode="rb" when using fileinput.input(); oops. Pretend I didn't forget it. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:50:31 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 21:50:31 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395697831.72.0.458532927752.issue20210@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I don't really like the idea of complicating our build tools even more. Can't you simply prune the install tree yourself? ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:53:00 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 24 Mar 2014 21:53:00 +0000 Subject: [issue21053] Idle Crash with the ^ button In-Reply-To: <1395695467.77.0.0336778831429.issue21053@psf.upfronthosting.co.za> Message-ID: <1395697980.11.0.796352147177.issue21053@psf.upfronthosting.co.za> Ned Deily added the comment: >From the crash report provided, you are using the buggy Apple-supplied system Tcl/Tk 8.5 in OS X 10.7. You should have seen a warning message about this when starting IDLE. There are also warnings in the installer README and the download pages. Please download and install an up-to-date version of Tcl/Tk 8.5.15, for example, from ActiveState (http://www.activestate.com/activetcl/downloads). More information is available here: https://www.python.org/download/mac/tcltk/ ---------- nosy: +ned.deily resolution: -> out of date stage: -> committed/rejected status: open -> pending _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 22:56:00 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 24 Mar 2014 21:56:00 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395698160.81.0.41160253525.issue20904@psf.upfronthosting.co.za> Martin v. L?wis added the comment: What triggered my interpretation might have been this conversation: https://mail.python.org/pipermail/python-dev/2002-May/023998.html https://mail.python.org/pipermail/python-dev/2002-May/024006.html ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:08:05 2014 From: report at bugs.python.org (Mark Lawrence) Date: Mon, 24 Mar 2014 22:08:05 +0000 Subject: [issue19537] Fix misalignment in fastsearch_memchr_1char In-Reply-To: <1384014728.51.0.918202421473.issue19537@psf.upfronthosting.co.za> Message-ID: <1395698885.51.0.668725569353.issue19537@psf.upfronthosting.co.za> Mark Lawrence added the comment: Please do not threaten me, I've been told that I'm to be ignored, and I now observe that committers seem to be sneaking patches into the source control system when the platform is unsupported. I'll stop placing comments on appropriate issues if and only if I get satisfactory answers to my questions, which so far are conspicuous by their absence. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:09:03 2014 From: report at bugs.python.org (Thomas Petazzoni) Date: Mon, 24 Mar 2014 22:09:03 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395698943.98.0.504662048616.issue20210@psf.upfronthosting.co.za> Thomas Petazzoni added the comment: No, because it's not simply about the size of the installed Python standard library: it's also about the number of dependencies to build before being able to build Python. For example, a normal Python installation requires OpenSSL, libncurses, and lots of other things. On many embedded systems, those are not needed. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:11:28 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 24 Mar 2014 22:11:28 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395699088.36.0.379446704474.issue20210@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > For example, a normal Python installation requires OpenSSL, > libncurses, and lots of other things. Not really. If some development libraries are not available, Python should still install fine without the corresponding modules. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:18:50 2014 From: report at bugs.python.org (Andreas Schwab) Date: Mon, 24 Mar 2014 22:18:50 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395699530.16.0.313512723038.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: We are actually talking about Linux here, I assume everyone knows what that is :-) Also the patch is 2 files changed, 32+ (if you ignore the autoconf generated files), which is quite a bit smaller than the final version of the atheos patch (which is 19 files changed, 544+, 15-, also generated files ignored). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:23:46 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 24 Mar 2014 22:23:46 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395699826.24.0.977618274035.issue20210@psf.upfronthosting.co.za> ?ric Araujo added the comment: The main issue with the proposed changes is that it redefines what ?the Python standard library? is. Right now, users can mostly expect modules listed in the official Python docs to be available in their installation, regardless of how they got their Python. I say ?mostly? because a distributor may exclude tests from a binay package, split some extensions modules like _tkinter and _lzma in other packages, etc. A big source of pain in the past was distributors splitting distutils, but I think they all stopped. (A related issue is that some distributors backport many bug fixes and sometimes features, which is a pain when you think you?ve run your tests with ?Python X.Y.Z? and it was actually ?X.Y.Z+some-patches?.) ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:26:59 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 24 Mar 2014 22:26:59 +0000 Subject: [issue21040] socketserver: use selectors module In-Reply-To: <1395605825.75.0.216216542224.issue21040@psf.upfronthosting.co.za> Message-ID: <3ft9Dy6bb9z7LjY@mail.python.org> Roundup Robot added the comment: New changeset 3047db8f6126 by Charles-Fran?ois Natali in branch 'default': Issue #21040: socketserver: Use the selectors module. http://hg.python.org/cpython/rev/3047db8f6126 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:32:01 2014 From: report at bugs.python.org (Thomas Petazzoni) Date: Mon, 24 Mar 2014 22:32:01 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395700321.68.0.47277931099.issue20210@psf.upfronthosting.co.za> Thomas Petazzoni added the comment: But this expectation is not true: if dependencies are not available, Python silently disables the build of certain modules. So this story of making the standard library always has all the modules does not really stand. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:32:04 2014 From: report at bugs.python.org (Tommy Carstensen) Date: Mon, 24 Mar 2014 22:32:04 +0000 Subject: [issue20992] reading individual bytes of multiple binary files using the Python module fileinput In-Reply-To: <1395308358.24.0.394354098821.issue20992@psf.upfronthosting.co.za> Message-ID: <1395700324.36.0.37256032312.issue20992@psf.upfronthosting.co.za> Tommy Carstensen added the comment: I read the fileinput code and realized how heavily tied it is to line input. Will reading individual bytes as suggested not be very memory intensive, if each line is billions of characters? def bytefileinput(): return (bytes((b,)) for line in fileinput.input() for b in line) I posted my workaround on stackoverflow (see link earlier in tread), which does not make use of the fileinput module at all. After having read through the fileinput code I agree that the module should only support reading lines and this enhancement request should be closed. ---------- resolution: -> rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:39:04 2014 From: report at bugs.python.org (Pierre K) Date: Mon, 24 Mar 2014 22:39:04 +0000 Subject: [issue21053] Idle Crash with the ^ button In-Reply-To: <1395695467.77.0.0336778831429.issue21053@psf.upfronthosting.co.za> Message-ID: <1395700744.12.0.607326420439.issue21053@psf.upfronthosting.co.za> Pierre K added the comment: Thanks Ned for the advice & the links, indeed, there is a warning. The Tcl/Tk 8.5.15 version works like a charm! ---------- status: pending -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 24 23:57:54 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Mon, 24 Mar 2014 22:57:54 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395701874.28.0.606728560628.issue21044@psf.upfronthosting.co.za> ?ric Araujo added the comment: Isn?t the bug here really that TemporaryFile has a name attribute that?s not a string? I don?t see how an integer name makes sense within the IO system. ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:05:51 2014 From: report at bugs.python.org (Stefan Krah) Date: Mon, 24 Mar 2014 23:05:51 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1395694481.66.0.197880898179.issue20904@psf.upfronthosting.co.za> Message-ID: <20140324230550.GA24828@sleipnir.bytereef.org> Stefan Krah added the comment: Benjamin Peterson wrote: > I don't want to scare away contributors. I think this is a very important point. Initially I was skeptical about m68k, too (msg182388), but I've completely changed my opinion due to the nature of the patches. So far, the m68k issues were about C-standard compliance and timing assumptions in tests. This one is a small patch that won't affect anything else. My experience with exotic Linux ports (Debian SPARC, etc.) is that the Python test suite works rather well out of the box. So I don't expect to have a flood of posixmodule.c patches or similar (perhaps Andreas can confirm that). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:08:09 2014 From: report at bugs.python.org (Antoine Pietri) Date: Mon, 24 Mar 2014 23:08:09 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395702489.43.0.866661929294.issue21044@psf.upfronthosting.co.za> Antoine Pietri added the comment: Yes, the bug report was originally titled like this ("TemporaryFile should'nt have a name attribute") but apparently this is a common and expected behavior for FileIO subclasses. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:08:22 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 24 Mar 2014 23:08:22 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395702502.08.0.322039823105.issue21044@psf.upfronthosting.co.za> R. David Murray added the comment: See the documentation link in msg214670. This isn't a characteristic of TemporaryFile, it's a characteristic of the Python IO system. So you'd have to argue that the documented behavior of the io system is a bug. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:18:06 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Mon, 24 Mar 2014 23:18:06 +0000 Subject: [issue20992] reading individual bytes of multiple binary files using the Python module fileinput In-Reply-To: <1395308358.24.0.394354098821.issue20992@psf.upfronthosting.co.za> Message-ID: <1395703086.66.0.158862152923.issue20992@psf.upfronthosting.co.za> Josh Rosenberg added the comment: On memory: Yeah, it could be if the file didn't include any newline characters. Same problem could apply if a text input file relied on word wrap in an editor and included very few or no newlines itself. There are non-fileinput ways of doing this, like I said; if you want consistent performance, you'd probably use one of them. For example, using the two arg form of iter: from functools import partial def bytefileinput(files): for file in files: with open(filename, "rb") as f: yield from iter(partial(f.read, 1), b'') Still kind of slow, but predictable on memory usage and not to complex. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:18:59 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Mon, 24 Mar 2014 23:18:59 +0000 Subject: [issue20992] reading individual bytes of multiple binary files using the Python module fileinput In-Reply-To: <1395308358.24.0.394354098821.issue20992@psf.upfronthosting.co.za> Message-ID: <1395703139.12.0.257355210906.issue20992@psf.upfronthosting.co.za> Josh Rosenberg added the comment: And of course, missed another typo. open's first arg should be file, not filename. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:21:21 2014 From: report at bugs.python.org (Antoine Pietri) Date: Mon, 24 Mar 2014 23:21:21 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1395703281.23.0.0476945623438.issue21044@psf.upfronthosting.co.za> Antoine Pietri added the comment: Well, this behavior seems pretty inconsistent to me, it means that every library has to check if the name attribute is actually a string (which would correspond to a path) or an int (that would mean a fd), and I think a "fd" attribute would seem more consistent. But as I don't think we could change this behavior that easily (it means breaking retrocompatibility after all...), we must at least make tarlib deal with that. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:26:18 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Mon, 24 Mar 2014 23:26:18 +0000 Subject: [issue21054] Improve indexing of syntax symbols Message-ID: <1395703578.43.0.642568496743.issue21054@psf.upfronthosting.co.za> New submission from Terry J. Reedy: Since I will post multiple patches for review on separate issues, this is an index issue that will have multiple dependencies. ---------- messages: 214761 nosy: terry.reedy priority: normal severity: normal status: open title: Improve indexing of syntax symbols versions: Python 2.7, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:27:08 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 24 Mar 2014 23:27:08 +0000 Subject: [issue21043] Stop recommending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <3ftBZM5HMzzSRT@mail.python.org> Roundup Robot added the comment: New changeset 6f776c91da08 by Donald Stufft in branch '3.4': Issue #21043: Remove the recommendation for specific CA organizations http://hg.python.org/cpython/rev/6f776c91da08 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:27:25 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Mon, 24 Mar 2014 23:27:25 +0000 Subject: [issue21055] Index (augmented) assignment symbols Message-ID: <1395703645.11.0.646299409216.issue21055@psf.upfronthosting.co.za> New submission from Terry J. Reedy: Dependency of 21054 ---------- files: index-assign.diff keywords: patch messages: 214763 nosy: terry.reedy priority: normal severity: normal stage: patch review status: open title: Index (augmented) assignment symbols type: behavior versions: Python 2.7, Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34607/index-assign.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:28:27 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 24 Mar 2014 23:28:27 +0000 Subject: [issue21043] Stop recommending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <3ftBbq67klzSRT@mail.python.org> Roundup Robot added the comment: New changeset 0485552b487e by Donald Stufft in branch 'default': Merge in 3.4 to bring forward the Issue #21043 changes. http://hg.python.org/cpython/rev/0485552b487e ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:29:29 2014 From: report at bugs.python.org (Donald Stufft) Date: Mon, 24 Mar 2014 23:29:29 +0000 Subject: [issue21043] Stop recommending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <1395703769.8.0.0571768401159.issue21043@psf.upfronthosting.co.za> Changes by Donald Stufft : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 00:49:56 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 24 Mar 2014 23:49:56 +0000 Subject: [issue21043] Stop recommending CACert.org in the SSL documentation In-Reply-To: <1395618630.76.0.364791925712.issue21043@psf.upfronthosting.co.za> Message-ID: <3ftC4g73m0z7LjM@mail.python.org> Roundup Robot added the comment: New changeset 7ef262eafecd by Donald Stufft in branch '2.7': Issue #21043 - Remove CACert.org from the recommendations http://hg.python.org/cpython/rev/7ef262eafecd ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 01:11:58 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Tue, 25 Mar 2014 00:11:58 +0000 Subject: [issue20469] ssl.getpeercert() should include extensions In-Reply-To: <1391213322.18.0.0407523257896.issue20469@psf.upfronthosting.co.za> Message-ID: <1395706318.6.0.852718805132.issue20469@psf.upfronthosting.co.za> Terry J. Reedy added the comment: If you can, write test code that fails now and indicate what success would look like. It can start as a separate file rather than a patch to test_ssl. It does not have to use unittest, though that would be helpful. ---------- nosy: +terry.reedy stage: -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 01:18:41 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 00:18:41 +0000 Subject: [issue20469] ssl.getpeercert() should include extensions In-Reply-To: <1391213322.18.0.0407523257896.issue20469@psf.upfronthosting.co.za> Message-ID: <1395706721.34.0.565158030713.issue20469@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- stage: test needed -> needs patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 01:20:44 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 00:20:44 +0000 Subject: [issue20469] ssl.getpeercert() should include extensions In-Reply-To: <1391213322.18.0.0407523257896.issue20469@psf.upfronthosting.co.za> Message-ID: <1395706844.36.0.966003105197.issue20469@psf.upfronthosting.co.za> Antoine Pitrou added the comment: The ssl module doesn't return all cert contents simply because it isn't easy to do so, or at least AFAICT it isn't. If you look at _decode_certificate() in Modules/_ssl.c you'll see the kind of code that is needed for the few fields that Python currently returns :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 01:27:56 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Tue, 25 Mar 2014 00:27:56 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1395698160.81.0.41160253525.issue20904@psf.upfronthosting.co.za> Message-ID: <1395707270.5552.98437929.3899AF32@webmail.messagingengine.com> Benjamin Peterson added the comment: On Mon, Mar 24, 2014, at 14:56, Martin v. L?wis wrote: > > Martin v. L?wis added the comment: > > What triggered my interpretation might have been this conversation: > > https://mail.python.org/pipermail/python-dev/2002-May/023998.html > https://mail.python.org/pipermail/python-dev/2002-May/024006.html In this case, though, the patch gets accepted: https://mail.python.org/pipermail/python-dev/2002-May/024036.html ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 03:04:20 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Tue, 25 Mar 2014 02:04:20 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395713060.22.0.293934284426.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: (refreshed patch) ---------- Added file: http://bugs.python.org/file34608/issue20951.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 03:09:00 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Tue, 25 Mar 2014 02:09:00 +0000 Subject: [issue15955] gzip, bz2, lzma: add option to limit output size In-Reply-To: <1347884562.79.0.801674791772.issue15955@psf.upfronthosting.co.za> Message-ID: <1395713340.41.0.870923776435.issue15955@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Thanks Nadeem. I'll get going. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 05:03:56 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Tue, 25 Mar 2014 04:03:56 +0000 Subject: [issue15955] gzip, bz2, lzma: add option to limit output size In-Reply-To: <1347884562.79.0.801674791772.issue15955@psf.upfronthosting.co.za> Message-ID: <1395720236.33.0.768056635762.issue15955@psf.upfronthosting.co.za> Nikolaus Rath added the comment: I have attached a patch adding the max_length parameter to LZMADecompressor.decompress(). I have chosen to store the pointer to any unconsumed input in the lzma stream object itself. The new convention is: if lzs.next_in != NULL, then there is valid data that needs to be prepended. Since I expect that max_length will often be specified as a keyword argument, I had to change the argument clinic definition to allow all arguments to be specified as keyword arguments. I hope that's ok. Testcases seem to run fine. No reference leaks with -R : either. Comments? ---------- keywords: +patch Added file: http://bugs.python.org/file34609/issue15955.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 05:11:43 2014 From: report at bugs.python.org (NRGunby) Date: Tue, 25 Mar 2014 04:11:43 +0000 Subject: [issue21056] csv documentation is incorrect Message-ID: <1395720703.0.0.19592596057.issue21056@psf.upfronthosting.co.za> New submission from NRGunby: The documentation for the csv reader objects next() method is incorrect. It states ' csvreader.next() Return the next row of the reader?s iterable object as a list, parsed according to the current dialect.' Either the documentation for DictReader objects needs to be be made separate from normal reader objects, or this needs to be amended to say ' csvreader.next() Return the next row of the reader?s iterable object as a list (if reader) or dict (if DictReader), parsed according to the current dialect. ' I observed this in the 2.7 online docs, found it to be the case in the 3.4 online docs as well, and haven't checked other versions but assume it's the case. ---------- assignee: docs at python components: Documentation messages: 214775 nosy: NRGunby, docs at python priority: normal severity: normal status: open title: csv documentation is incorrect type: behavior versions: Python 2.7, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 05:14:29 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Tue, 25 Mar 2014 04:14:29 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews Message-ID: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> New submission from Nikolaus Rath: In Python 3.4, TextIOWrapper can not read from streams that return bytearrays or memoryviews: from io import TextIOWrapper, BytesIO class MyByteStream(BytesIO): def read1(self, len_): return memoryview(super().read(len_)) bs = MyByteStream(b'some data in ascii\n') ss = TextIOWrapper(bs, encoding='ascii') print(ss.read(200)) results in: TypeError: underlying read1() should have returned a bytes object, not 'memoryview' I don't think there's any good reason for TextIOWrapper not accepting any bytes-like object (especially now that b''.join finally accepts bytes-like objects as well). ---------- components: Library (Lib) messages: 214776 nosy: nikratio priority: normal severity: normal status: open title: TextIOWrapper does not support reading bytearrays or memoryviews type: behavior versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 05:15:16 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Tue, 25 Mar 2014 04:15:16 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395720916.24.0.233427476609.issue21057@psf.upfronthosting.co.za> Nikolaus Rath added the comment: If someone is willing to review, I'd be happy to write a patch for this. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 05:47:27 2014 From: report at bugs.python.org (tholzer) Date: Tue, 25 Mar 2014 04:47:27 +0000 Subject: [issue21058] tempfile.NamedTemporaryFile leaks file descriptor when fdopen fails Message-ID: <1395722847.75.0.725562206789.issue21058@psf.upfronthosting.co.za> New submission from tholzer: The NamedTemporaryFile inside the standard tempfile library leaks an open file descriptor when fdopen fails. Test case: # ulimit -SHn 50 # python test1.py from tempfile import NamedTemporaryFile while 1: try: NamedTemporaryFile(mode='x') except ValueError as ex: pass Output: Traceback (most recent call last): File "./a2.py", line 7, in File "/usr/lib/python2.7/tempfile.py", line 454, in NamedTemporaryFile File "/usr/lib/python2.7/tempfile.py", line 235, in _mkstemp_inner OSError: [Errno 24] Too many open files: '/tmp/tmpI0MIEW' Error in sys.excepthook: Traceback (most recent call last): File "/usr/lib/python2.7/dist-packages/apport_python_hook.py", line 66, in apport_excepthook ImportError: No module named fileutils Original exception was: Traceback (most recent call last): File "./a2.py", line 7, in File "/usr/lib/python2.7/tempfile.py", line 454, in NamedTemporaryFile File "/usr/lib/python2.7/tempfile.py", line 235, in _mkstemp_inner OSError: [Errno 24] Too many open files: '/tmp/tmpI0MIEW' Patch: @@ -452,7 +452,11 @@ flags |= _os.O_TEMPORARY (fd, name) = _mkstemp_inner(dir, prefix, suffix, flags) - file = _os.fdopen(fd, mode, bufsize) + try: + file = _os.fdopen(fd, mode, bufsize) + except Exception as ex: + _os.close(fd) + raise return _TemporaryFileWrapper(file, name, delete) if _os.name != 'posix' or _os.sys.platform == 'cygwin': ---------- components: Library (Lib) messages: 214778 nosy: tholzer priority: normal severity: normal status: open title: tempfile.NamedTemporaryFile leaks file descriptor when fdopen fails type: resource usage versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:08:38 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 08:08:38 +0000 Subject: [issue21058] tempfile.NamedTemporaryFile leaks file descriptor when fdopen fails In-Reply-To: <1395722847.75.0.725562206789.issue21058@psf.upfronthosting.co.za> Message-ID: <3ftQ856xRnz7LjT@mail.python.org> Roundup Robot added the comment: New changeset f2f0eec4a556 by Victor Stinner in branch '2.7': Issue #21058: Fix a leak of file descriptor in tempfile.NamedTemporaryFile(), http://hg.python.org/cpython/rev/f2f0eec4a556 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:11:09 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 08:11:09 +0000 Subject: [issue21058] tempfile.NamedTemporaryFile leaks file descriptor when fdopen fails In-Reply-To: <1395722847.75.0.725562206789.issue21058@psf.upfronthosting.co.za> Message-ID: <3ftQC10dnzz7Lk9@mail.python.org> Roundup Robot added the comment: New changeset 182f08c0dd45 by Victor Stinner in branch '2.7': Issue #21058: NamedTemporaryFile() closes the FD on any error, not only Exception http://hg.python.org/cpython/rev/182f08c0dd45 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:12:54 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Tue, 25 Mar 2014 08:12:54 +0000 Subject: [issue21059] idle_test.test_warning failure Message-ID: <1395735174.52.0.231038807129.issue21059@psf.upfronthosting.co.za> New submission from Charles-Fran?ois Natali: Many buildbots are failing with this error: """ ====================================================================== ERROR: idlelib.idle_test.test_warning (unittest.loader.ModuleImportFailure) ---------------------------------------------------------------------- Traceback (most recent call last): File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\unittest\case.py", line 57, in testPartExecutor yield File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\unittest\case.py", line 574, in run testMethod() File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\unittest\loader.py", line 32, in testFailure raise exception ImportError: Failed to import test module: idlelib.idle_test.test_warning Traceback (most recent call last): File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\unittest\loader.py", line 312, in _find_tests module = self._get_module_from_name(name) File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\unittest\loader.py", line 290, in _get_module_from_name __import__(name) File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\idlelib\idle_test\test_warning.py", line 19, in from idlelib import run File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\idlelib\run.py", line 58, in tcl = tkinter.Tcl() File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\tkinter\__init__.py", line 1901, in Tcl return Tk(screenName, baseName, className, useTk) File "E:\Data\buildslave\cpython\3.x.snakebite-win2k3r2sp2-x86\build\lib\tkinter\__init__.py", line 1805, in __init__ self.tk = _tkinter.create(screenName, baseName, className, interactive, wantobjects, useTk, sync, use) _tkinter.TclError: Can't find a usable init.tcl in the following directories: E:/Data/buildslave/cpython/3.x.snakebite-win2k3r2sp2-x86/build/lib/tcl8.6 E:/Data/buildslave/cpython/3.x.snakebite-win2k3r2sp2-x86/build/lib/tcl8.6 E:/Data/buildslave/cpython/3.x.snakebite-win2k3r2sp2-x86/lib/tcl8.6 E:/Data/buildslave/cpython/3.x.snakebite-win2k3r2sp2-x86/build/library E:/Data/buildslave/cpython/3.x.snakebite-win2k3r2sp2-x86/library E:/Data/buildslave/cpython/3.x.snakebite-win2k3r2sp2-x86/tcl8.6.1/library E:/Data/buildslave/cpython/tcl8.6.1/library This probably means that Tcl wasn't installed properly. """ See e.g. http://buildbot.python.org/all/builders/x86%20Windows%20Server%202003%20%5BSB%5D%203.x/builds/2274/steps/test/logs/stdio ---------- components: Tests messages: 214781 nosy: neologix priority: normal severity: normal status: open title: idle_test.test_warning failure type: behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:13:38 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Tue, 25 Mar 2014 08:13:38 +0000 Subject: [issue21040] socketserver: use selectors module In-Reply-To: <1395605825.75.0.216216542224.issue21040@psf.upfronthosting.co.za> Message-ID: <1395735218.18.0.902308291194.issue21040@psf.upfronthosting.co.za> Changes by Charles-Fran?ois Natali : ---------- resolution: -> fixed stage: patch review -> committed/rejected _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:14:11 2014 From: report at bugs.python.org (Matthias Klose) Date: Tue, 25 Mar 2014 08:14:11 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1395700321.68.0.47277931099.issue20210@psf.upfronthosting.co.za> Message-ID: <53313AC9.9010503@debian.org> Matthias Klose added the comment: > But this expectation is not true: if dependencies are not available, > Python silently disables the build of certain modules. So this story > of making the standard library always has all the modules does not really stand. I think this one is a valid concern. Did run into it myself, because a final package was built on another kernel and disabled some semaphore stuff by accident. None of the extensions above are built as builtins by default, so you can always prune these after the build. What I think is needed is a mode which breaks the build when some extensions are not built. Whether this should be the default or not, ... but it would give you a chance for a deterministic build. And the build system already tells you at the end of the extension builds that some extensions didn't build which were expected to build. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:16:52 2014 From: report at bugs.python.org (priya) Date: Tue, 25 Mar 2014 08:16:52 +0000 Subject: [issue18456] Documentation for PyDict_Update is incorrect In-Reply-To: <1373854272.6.0.0142348360978.issue18456@psf.upfronthosting.co.za> Message-ID: <1395735412.67.0.514338547793.issue18456@psf.upfronthosting.co.za> Changes by priya : ---------- keywords: +patch Added file: http://bugs.python.org/file34610/PyDict_Update.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:19:53 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 08:19:53 +0000 Subject: [issue21058] tempfile.NamedTemporaryFile leaks file descriptor when fdopen fails In-Reply-To: <1395722847.75.0.725562206789.issue21058@psf.upfronthosting.co.za> Message-ID: <3ftQP42gWYz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 7f87c26f59ab by Victor Stinner in branch '3.4': Issue #21058: Fix a leak of file descriptor in tempfile.NamedTemporaryFile(), http://hg.python.org/cpython/rev/7f87c26f59ab New changeset b1e3035216f8 by Victor Stinner in branch 'default': (Merge 3.4) Issue #21058: Fix a leak of file descriptor in http://hg.python.org/cpython/rev/b1e3035216f8 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:20:49 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 08:20:49 +0000 Subject: [issue21059] idle_test.test_warning failure In-Reply-To: <1395735174.52.0.231038807129.issue21059@psf.upfronthosting.co.za> Message-ID: <1395735649.46.0.72096542913.issue21059@psf.upfronthosting.co.za> STINNER Victor added the comment: It's probably a regression of the changeset c2e2dc6c8769b6f37638149a9e9d0aad5845b3f1: "Issue #15968: Incorporated Tcl, Tk, and Tix builds into the Windows build solution. " ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:21:31 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 08:21:31 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <1395735691.13.0.623165410278.issue15968@psf.upfronthosting.co.za> STINNER Victor added the comment: It looks like test_idlelib fails on Windows buildbots since the changeset c2e2dc6c8769b6f37638149a9e9d0aad5845b3f1: issue #21059. ---------- nosy: +haypo resolution: fixed -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:22:10 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 08:22:10 +0000 Subject: [issue21058] tempfile.NamedTemporaryFile leaks file descriptor when fdopen fails In-Reply-To: <1395722847.75.0.725562206789.issue21058@psf.upfronthosting.co.za> Message-ID: <1395735730.41.0.286745843527.issue21058@psf.upfronthosting.co.za> STINNER Victor added the comment: Thanks for the report, the issue is now fixed. ---------- nosy: +haypo resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:26:53 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 08:26:53 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395736013.39.0.832227227853.issue21057@psf.upfronthosting.co.za> STINNER Victor added the comment: I'm interested to review a patch, but I'm not sure that read1() can return a type different than bytes. You can use the Py_buffer API for your patch. ---------- nosy: +haypo, pitrou versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:35:13 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 08:35:13 +0000 Subject: [issue18456] Documentation for PyDict_Update is incorrect In-Reply-To: <1373854272.6.0.0142348360978.issue18456@psf.upfronthosting.co.za> Message-ID: <3ftQkm3W2Gz7LjY@mail.python.org> Roundup Robot added the comment: New changeset 8e1637e3a099 by Georg Brandl in branch '3.4': Closes #18456: Doc fix: PyDict_Update only works with dict-like objects, not key-value sequences. Patch by priyapappachan. http://hg.python.org/cpython/rev/8e1637e3a099 ---------- nosy: +python-dev resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:35:35 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 08:35:35 +0000 Subject: [issue18456] Documentation for PyDict_Update is incorrect In-Reply-To: <1373854272.6.0.0142348360978.issue18456@psf.upfronthosting.co.za> Message-ID: <3ftQlC13Lkz7Lk0@mail.python.org> Roundup Robot added the comment: New changeset 2e51845a99e2 by Georg Brandl in branch '2.7': Closes #18456: Doc fix: PyDict_Update only works with dict-like objects, not key-value sequences. Patch by priyapappachan. http://hg.python.org/cpython/rev/2e51845a99e2 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:40:49 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 08:40:49 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows In-Reply-To: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> Message-ID: <3ftQsD4Ty9z7Ljc@mail.python.org> Roundup Robot added the comment: New changeset dd2c7cca5980 by Victor Stinner in branch '3.4': Issue #21006: asyncio doc: reorganize subprocess doc http://hg.python.org/cpython/rev/dd2c7cca5980 New changeset c45b124e9af4 by Victor Stinner in branch 'default': (Merge 3.4) Issue #21006: asyncio doc: reorganize subprocess doc http://hg.python.org/cpython/rev/c45b124e9af4 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:41:17 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 08:41:17 +0000 Subject: [issue21006] asyncio.docs : create_subprocess_exec example does not work on windows In-Reply-To: <1395399242.2.0.683863961681.issue21006@psf.upfronthosting.co.za> Message-ID: <1395736877.14.0.747870850061.issue21006@psf.upfronthosting.co.za> STINNER Victor added the comment: I reorganized the doc. Thanks for the report. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:42:11 2014 From: report at bugs.python.org (koobs) Date: Tue, 25 Mar 2014 08:42:11 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395736931.86.0.750648133333.issue20210@psf.upfronthosting.co.za> koobs added the comment: These are a good step toward bringing the otherwise neglected Python build system back to the real world in terms of standard functionality, and will among other things, make life an absolute pleasure for downstreams and users alike. "User-Serviceable" options are expected (in particular in autotools-based build systems), *not* a luxury, and have been missing from the start. A complicated build system is not a function its feature-set or flexibility, but of the quality of its evolution. There is also a distinction between the ability to customise the options of a build, and the defaults of those options. "Will no longer be a standard library" is a straw man. These patches present only as a user-configurable extension to otherwise statically defined configurations that must be patched manually to modify. This is painful. With my downstream (FreeBSD) porter & consumer-and-hacker-of-Python-build-mechanics hat on, I'd like to see these and more 'options' out-of-the-box. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:46:37 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 25 Mar 2014 08:46:37 +0000 Subject: [issue21060] Better error message for setup.py upload command without sdist Message-ID: <1395737197.75.0.193444855893.issue21060@psf.upfronthosting.co.za> New submission from ?ric Araujo: >From http://jamie.curle.io/blog/my-first-experience-adding-package-pypi/ : python setup.py upload running upload error: no dist file created in earlier command I thought I was going mad because I could see the dist file, it was right there in all of [its] tar and gzipped glory. ?earlier command? is misleading, as the dist file must be created by the same command line that calls upload (for now at least; see #12944). The error message should be clearer, and if the doc doesn?t explain how this works, it should be improved too. ---------- components: Distutils keywords: easy messages: 214793 nosy: dstufft, eric.araujo priority: normal severity: normal stage: needs patch status: open title: Better error message for setup.py upload command without sdist type: behavior versions: Python 2.7, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 09:58:16 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Tue, 25 Mar 2014 08:58:16 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395737896.55.0.714415720002.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: Same issue with external libraries under (pachted) Python 3.4.0 final on Ubuntu 14.04 LTS or Debian Wheezy/Sid. Meader, is there any option/possibility zu use an external library (like psycopg2.psycopg.so)from the freezed binary? I alreday tried to manually add various -L -l options to the linker command of the generated make file or adjust LD_LIBRARY_PATH and so on ... always without any success. Unfortunately, I need this for a large productive system Praktomat. Please help. Thanks again. Chris ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 10:13:10 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 09:13:10 +0000 Subject: [issue21045] fix layout to generate documentation for Qt Assistant In-Reply-To: <1395626324.01.0.108694815155.issue21045@psf.upfronthosting.co.za> Message-ID: <3ftRZY563Yz7LjM@mail.python.org> Roundup Robot added the comment: New changeset d6831d94dd1e by Georg Brandl in branch '2.7': Closes #21045: make the Qt help build not look completely stupid http://hg.python.org/cpython/rev/d6831d94dd1e ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 10:13:56 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 09:13:56 +0000 Subject: [issue21045] fix layout to generate documentation for Qt Assistant In-Reply-To: <1395626324.01.0.108694815155.issue21045@psf.upfronthosting.co.za> Message-ID: <3ftRbR4HZMz7LjM@mail.python.org> Roundup Robot added the comment: New changeset 2a6c33592e40 by Georg Brandl in branch '3.4': Closes #21045: make the Qt help build not look completely stupid http://hg.python.org/cpython/rev/2a6c33592e40 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 10:16:46 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Tue, 25 Mar 2014 09:16:46 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395739006.69.0.151983950839.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: I also issued a ticket at the bugtracker of the psycopg2 project: http://psycopg.lighthouseapp.com/projects/62710/tickets/201 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 10:24:19 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 25 Mar 2014 09:24:19 +0000 Subject: [issue10571] "setup.py upload --sign" broken: TypeError: 'str' does not support the buffer interface In-Reply-To: <1290987539.61.0.7684972104.issue10571@psf.upfronthosting.co.za> Message-ID: <1395739459.13.0.752640171782.issue10571@psf.upfronthosting.co.za> ?ric Araujo added the comment: distutils2 development has ceased. ---------- components: -Distutils2 nosy: +dstufft status: open -> closed versions: -3rd party _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 10:28:24 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 25 Mar 2014 09:28:24 +0000 Subject: [issue19610] setup.py does not allow a tuple for classifiers In-Reply-To: <1384514692.62.0.115546674646.issue19610@psf.upfronthosting.co.za> Message-ID: <1395739704.95.0.105177586328.issue19610@psf.upfronthosting.co.za> ?ric Araujo added the comment: I?m open to a patch that would make it clear in the docs that classifiers must be a list. A patch to detect bad type for classifiers in the check command would also be acceptable for 3.5, or to catch it earlier, a check in the Distribution class. ---------- title: setup.py should allow a tuple for classifiers -> setup.py does not allow a tuple for classifiers versions: +Python 2.7, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 10:30:30 2014 From: report at bugs.python.org (Antoon Pardon) Date: Tue, 25 Mar 2014 09:30:30 +0000 Subject: [issue17829] csv.Sniffer.snif doesn't set up the dialect properly for a csv created with dialect=csv.excel_tab and containing quote (") char In-Reply-To: <1366815960.68.0.342437673136.issue17829@psf.upfronthosting.co.za> Message-ID: <1395739830.14.0.406314677209.issue17829@psf.upfronthosting.co.za> Antoon Pardon added the comment: I had a look at this and have the following remarks. 1) the file csv_sniffing_excel_tab.py no longer works with python 3.3. It now produces the folowing traceback: Traceback (most recent call last): File "csv_sniffing_excel_tab.py", line 36, in create_file() File "csv_sniffing_excel_tab.py", line 23, in create_file writer.writerows(test_data) TypeError: 'str' does not support the buffer interface 2) The problem seems to be in the _guess_quote_and_delimiter method. If you always call _guess_delimiter, the sniffer give the correct result. 3) As far as I understand the problem is the first regular expression: (?P[^\w\n"\'])(?P ?)(?P["\']).*?(?P=quote)(?P=delim) Now if we have a line as the following 273:MVREGR1:ByEuPo:"Baryton ""Euphonium"" populaire" The delim group will match the space, the space group will match nothing the quote group will match " the non-group pattern will match "Euphonium" followed by the quote group matching " again and the delim group matching the space. And so we get the wrong delimiter. ---------- nosy: +Antoon.Pardon _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 10:36:06 2014 From: report at bugs.python.org (Timothy Pederick) Date: Tue, 25 Mar 2014 09:36:06 +0000 Subject: [issue21061] Is contextlib.redirect_stdout reentrant or not? Message-ID: <1395740166.01.0.738234296915.issue21061@psf.upfronthosting.co.za> New submission from Timothy Pederick: The docs are contradictory on whether or not contextlib.redirect_stdout is reentrant, or reusable-but-not-reentrant. This would seem to be an oversight from issue19403, which probably should have changed "reusable but not reentrant" to "reentrant". Present in both current and upcoming docs: http://docs.python.org/3/library/contextlib.html http://docs.python.org/3.5/library/contextlib.html contextlib.redirect_stdout(new_target) ... This context manager is reusable but not reentrant. 29.6.3.1. Reentrant context managers ... threading.RLock is an example of a reentrant context manager, as are suppress() and redirect_stdout(). ... Note also that being reentrant is not the same thing as being thread safe. redirect_stdout(), for example... ---------- assignee: docs at python components: Documentation messages: 214801 nosy: docs at python, perey priority: normal severity: normal status: open title: Is contextlib.redirect_stdout reentrant or not? versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:07:30 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Tue, 25 Mar 2014 10:07:30 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395742050.6.0.702641648389.issue16047@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Christian: please don't use this bug tracker to get help. Please use e.g. python-list to ask questions on how to use Python. To answer your question: in theory, you have the choice to either continue to use dynamic loading from the frozen interpreter, or to make psycopg.so a builtin module. Freeze won't help here, as it only deals with modules written in Python. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:21:04 2014 From: report at bugs.python.org (Berker Peksag) Date: Tue, 25 Mar 2014 10:21:04 +0000 Subject: [issue21061] Is contextlib.redirect_stdout reentrant or not? In-Reply-To: <1395740166.01.0.738234296915.issue21061@psf.upfronthosting.co.za> Message-ID: <1395742864.83.0.098513881632.issue21061@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:33:37 2014 From: report at bugs.python.org (Stefan Behnel) Date: Tue, 25 Mar 2014 10:33:37 +0000 Subject: [issue20375] ElementTree: Document handling processing instructions In-Reply-To: <1390539216.23.0.0362813865609.issue20375@psf.upfronthosting.co.za> Message-ID: <1395743617.24.0.367791194863.issue20375@psf.upfronthosting.co.za> Stefan Behnel added the comment: I think you attached the wrong file. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:34:03 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 25 Mar 2014 10:34:03 +0000 Subject: [issue21061] Is contextlib.redirect_stdout reentrant or not? In-Reply-To: <1395740166.01.0.738234296915.issue21061@psf.upfronthosting.co.za> Message-ID: <1395743643.15.0.261253365301.issue21061@psf.upfronthosting.co.za> Nick Coghlan added the comment: Indeed, it is actually reentrant now - the part that claims it isn't needs to be tweaked appropriately. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:36:36 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Tue, 25 Mar 2014 10:36:36 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1395742050.6.0.702641648389.issue16047@psf.upfronthosting.co.za> Message-ID: <53315C2F.3080808@egenix.com> Marc-Andre Lemburg added the comment: Will these patches still make it into the Python 3.4 branch ? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:37:51 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Tue, 25 Mar 2014 10:37:51 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395743871.66.0.524091408302.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: Martin: this is clearly a bug, as it is now (Python 3.3 onwards) impossible to use an external module (in a .so) from a frozen binary. The phrase "please help" was intended to fix the bug. If there is a new option then this would also result in some kind of a bug, since nowhere documented. It turns freeze.py unusable in many situations. At least it cannot be done as in Python 3.2 (described above) and the many other methods I tried. The mailing list can only be a last option, since Meador's patches are nowhere officially included and thus not very widespread. Unfortunately, both of your advices only work in theory for me. However, I am glad to have found in you a person who gives at least some advices. Meanwhile, the psycopg guys are do (also) not see a bug on their side: http://psycopg.lighthouseapp.com/projects/62710/tickets/201 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:44:23 2014 From: report at bugs.python.org (Robert Kuska) Date: Tue, 25 Mar 2014 10:44:23 +0000 Subject: [issue1298835] Add a vendor-packages directory for system-supplied modules Message-ID: <1395744263.78.0.486826740886.issue1298835@psf.upfronthosting.co.za> Robert Kuska added the comment: There is ongoing discussion on pip's github tracker [1] about default location where to install user modules. IMO this is something that should be dealt with in Python Interpreter Core [2][3]. I would like to hear some opinion from python devs on this. [1] https://github.com/pypa/pip/issues/1668 [2] https://github.com/pypa/pip/issues/1668#issuecomment-38418185 [3] https://github.com/pypa/pip/issues/1668#issuecomment-38428857 ---------- nosy: +rkuska _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:45:19 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Tue, 25 Mar 2014 10:45:19 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1395743871.66.0.524091408302.issue16047@psf.upfronthosting.co.za> Message-ID: <53315E3A.7070108@egenix.com> Marc-Andre Lemburg added the comment: On 25.03.2014 11:37, Christian Bachmaier wrote: > > Martin: this is clearly a bug, as it is now (Python 3.3 onwards) impossible to use an external module (in a .so) from a frozen binary. Are you sure about this ? If you freeze an application which imports just the _psycopg*.so file and make sure the linker can find it, does the import still fail from the frozen app ? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 11:52:21 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 10:52:21 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395744741.7.0.156707500192.issue20210@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > A complicated build system is not a function its feature-set or > flexibility, but of the quality of its evolution. Certainly, but that doesn't change the concrete issue: we have a complicated build system that these patches will make more complicated. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:25:21 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 11:25:21 +0000 Subject: [issue19610] setup.py does not allow a tuple for classifiers In-Reply-To: <1395739704.95.0.105177586328.issue19610@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: > A patch to detect bad type for classifiers in the check command would also be acceptable for 3.5, or to catch it earlier, a check in the Distribution class. Why only in Python 3.5? Does it make sense to pass something different than a list in older Python versions? I would prefer to see a fix the bug fixed in Python 2.7, 3.4 and 3.5. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:35:38 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 11:35:38 +0000 Subject: [issue12209] Minor edits to faulthandler doc In-Reply-To: <1306690203.86.0.276499968085.issue12209@psf.upfronthosting.co.za> Message-ID: <3ftVkx5BBPz7LjS@mail.python.org> Roundup Robot added the comment: New changeset a97dcdee35f9 by Victor Stinner in branch '3.4': Issue #12209: Minor edits to faulthandler doc. Patch written by ?ric Araujo. http://hg.python.org/cpython/rev/a97dcdee35f9 New changeset 6f80ca0012ae by Victor Stinner in branch 'default': (Merge 3.4) Issue #12209: Minor edits to faulthandler doc. Patch written by http://hg.python.org/cpython/rev/6f80ca0012ae ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:36:24 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 11:36:24 +0000 Subject: [issue12209] Minor edits to faulthandler doc In-Reply-To: <1306690203.86.0.276499968085.issue12209@psf.upfronthosting.co.za> Message-ID: <1395747384.64.0.964032920885.issue12209@psf.upfronthosting.co.za> STINNER Victor added the comment: Sorry for the delay. I applied your patch. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:36:55 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 11:36:55 +0000 Subject: [issue15971] Sporadic failure in test_dump_tracebacks_later_file (test_faulthandler) In-Reply-To: <1348026465.86.0.879721154604.issue15971@psf.upfronthosting.co.za> Message-ID: <1395747415.65.0.0435715058513.issue15971@psf.upfronthosting.co.za> STINNER Victor added the comment: I didn't see this error recently. ---------- resolution: -> out of date status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:43:59 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 11:43:59 +0000 Subject: [issue19818] tracemalloc: comments on the doc In-Reply-To: <1385590723.56.0.301392704832.issue19818@psf.upfronthosting.co.za> Message-ID: <1395747839.43.0.267782007184.issue19818@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- keywords: +3.3regression resolution: -> out of date status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:44:08 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 11:44:08 +0000 Subject: [issue19818] tracemalloc: comments on the doc In-Reply-To: <1385590723.56.0.301392704832.issue19818@psf.upfronthosting.co.za> Message-ID: <1395747848.96.0.908789923697.issue19818@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- keywords: -3.3regression _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:51:24 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 11:51:24 +0000 Subject: [issue21038] test_epoll.TestEPoll.test_control_and_wait: remove extra assertion In-Reply-To: <1395582377.02.0.495747397438.issue21038@psf.upfronthosting.co.za> Message-ID: <3ftW576bp2z7LjN@mail.python.org> Roundup Robot added the comment: New changeset 3cd216b56599 by Victor Stinner in branch '3.4': Issue #21038: Cleanup test_epoll.py http://hg.python.org/cpython/rev/3cd216b56599 New changeset 945d7dd3b455 by Victor Stinner in branch '3.4': Issue #21038: Use monotonic clock to compute timeout, not the system clock http://hg.python.org/cpython/rev/945d7dd3b455 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:54:03 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 11:54:03 +0000 Subject: [issue21038] test_epoll.TestEPoll.test_control_and_wait: remove extra assertion In-Reply-To: <1395582377.02.0.495747397438.issue21038@psf.upfronthosting.co.za> Message-ID: <3ftW8B45q8z7LjV@mail.python.org> Roundup Robot added the comment: New changeset d09032a9adee by Victor Stinner in branch '2.7': Issue #21038: Cleanup test_epoll.py http://hg.python.org/cpython/rev/d09032a9adee ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:54:24 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 11:54:24 +0000 Subject: [issue21038] test_epoll.TestEPoll.test_control_and_wait: remove extra assertion In-Reply-To: <1395582377.02.0.495747397438.issue21038@psf.upfronthosting.co.za> Message-ID: <1395748464.52.0.831076560496.issue21038@psf.upfronthosting.co.za> STINNER Victor added the comment: Thanks for the patch, it's now fixed in Python 2.7, 3.4 and 3.5. ---------- nosy: +haypo resolution: -> fixed status: open -> closed versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 12:55:02 2014 From: report at bugs.python.org (priya) Date: Tue, 25 Mar 2014 11:55:02 +0000 Subject: [issue20100] epoll docs are not clear with regards to CLOEXEC. In-Reply-To: <1388505494.08.0.643576998185.issue20100@psf.upfronthosting.co.za> Message-ID: <1395748502.28.0.465342532081.issue20100@psf.upfronthosting.co.za> Changes by priya : ---------- keywords: +patch Added file: http://bugs.python.org/file34611/epoll.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 13:02:43 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Tue, 25 Mar 2014 12:02:43 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395748963.85.0.991225645464.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: # ldd hello linux-vdso.so.1 => (0x00007fffd677e000) libpython3.4m.so.1.0 => /usr/lib/x86_64-linux-gnu/libpython3.4m.so.1.0 (0x00007f968c6c2000) libpthread.so.0 => /lib/x86_64-linux-gnu/libpthread.so.0 (0x00007f968c4a4000) libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x00007f968c0dd000) libexpat.so.1 => /lib/x86_64-linux-gnu/libexpat.so.1 (0x00007f968beb3000) libz.so.1 => /lib/x86_64-linux-gnu/libz.so.1 (0x00007f968bc9a000) libdl.so.2 => /lib/x86_64-linux-gnu/libdl.so.2 (0x00007f968ba95000) libutil.so.1 => /lib/x86_64-linux-gnu/libutil.so.1 (0x00007f968b892000) libm.so.6 => /lib/x86_64-linux-gnu/libm.so.6 (0x00007f968b58c000) /lib64/ld-linux-x86-64.so.2 (0x00007f968ccfb000) and (even strace) does not show an attempt to acces the so-file. Also tried to add -L/usr/lib/python3/dist-packages/psycopg2 -l_psycopg.cpython-34m-x86_64-linux-gnu.so and similar without success. Can anyone try to reproduce it, a freeze (with patches) of hello.py containing only import _psycopg2 or maybe another external library? In the first case apt-get install python3-psycopg2 is necessary. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 13:45:53 2014 From: report at bugs.python.org (priya) Date: Tue, 25 Mar 2014 12:45:53 +0000 Subject: [issue6699] IDLE: Warn user about overwriting a file that has a newer version on filesystem In-Reply-To: <1250207930.18.0.223468874802.issue6699@psf.upfronthosting.co.za> Message-ID: <1395751553.46.0.107788456713.issue6699@psf.upfronthosting.co.za> Changes by priya : Added file: http://bugs.python.org/file34612/idle.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 13:48:05 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 25 Mar 2014 12:48:05 +0000 Subject: [issue16484] pydoc generates invalid docs.python.org link for xml.etree.ElementTree and other modules In-Reply-To: <1353062789.06.0.457819088795.issue16484@psf.upfronthosting.co.za> Message-ID: <1395751685.36.0.0874402229893.issue16484@psf.upfronthosting.co.za> ?ric Araujo added the comment: It would be nice to have unit tests for this change. Did you get an email from the review system? If not, follow the ?review? link on the right of the list of files on this page. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 13:48:18 2014 From: report at bugs.python.org (Nick Coghlan) Date: Tue, 25 Mar 2014 12:48:18 +0000 Subject: [issue1298835] Add a vendor-packages directory for system-supplied modules Message-ID: <1395751698.53.0.882819709455.issue1298835@psf.upfronthosting.co.za> Nick Coghlan added the comment: Note that authority over package design decisions has been delegated to the Python Packaging Authority - it's up to them to decide what they want and ask for it (of they decide they actually need modifications to the interpreter), not for Python core to tell them what to do. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 13:49:15 2014 From: report at bugs.python.org (Piotr Dobrogost) Date: Tue, 25 Mar 2014 12:49:15 +0000 Subject: [issue1298835] Add a vendor-packages directory for system-supplied modules Message-ID: <1395751755.0.0.0615651946243.issue1298835@psf.upfronthosting.co.za> Changes by Piotr Dobrogost : ---------- nosy: +piotr.dobrogost _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 13:49:57 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Tue, 25 Mar 2014 12:49:57 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395751797.33.0.0874739919972.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: I've got a patch for the readme from cpyton and for the setup from devguide I have had trouble reading the comments. ---------- Added file: http://bugs.python.org/file34613/win.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 13:50:15 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Tue, 25 Mar 2014 12:50:15 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395751815.75.0.0491482302266.issue17846@psf.upfronthosting.co.za> Changes by Kathleen Weaver : Added file: http://bugs.python.org/file34614/winreadme.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 13:50:50 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Tue, 25 Mar 2014 12:50:50 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1395751850.02.0.926197342619.issue17846@psf.upfronthosting.co.za> Changes by Kathleen Weaver : Added file: http://bugs.python.org/file34615/winreadme.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 14:06:19 2014 From: report at bugs.python.org (Zachary Ware) Date: Tue, 25 Mar 2014 13:06:19 +0000 Subject: [issue21059] idle_test.test_warning failure In-Reply-To: <1395735174.52.0.231038807129.issue21059@psf.upfronthosting.co.za> Message-ID: <1395752779.5.0.135450063052.issue21059@psf.upfronthosting.co.za> Zachary Ware added the comment: Indeed, although honestly I can't figure out exactly why. However, #20035 should fix the failures; I haven't committed it because the patch is in C and I can't guarantee that I haven't missed anything big. If either of you (or anyone else at all :-) could review that patch for me, I would be very grateful. ---------- nosy: +zach.ware _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 14:06:51 2014 From: report at bugs.python.org (Zachary Ware) Date: Tue, 25 Mar 2014 13:06:51 +0000 Subject: [issue21059] idle_test.test_warning failure In-Reply-To: <1395735174.52.0.231038807129.issue21059@psf.upfronthosting.co.za> Message-ID: <1395752811.99.0.123589248723.issue21059@psf.upfronthosting.co.za> Changes by Zachary Ware : ---------- assignee: -> zach.ware dependencies: +Suppress 'os.environ was modified' warning on Tcl/Tk tests versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 14:13:49 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Tue, 25 Mar 2014 13:13:49 +0000 Subject: [issue21052] Consider dropping ImportWarning for empty sys.path_hooks and sys.meta_path In-Reply-To: <1395681608.6.0.965988272103.issue21052@psf.upfronthosting.co.za> Message-ID: <1395753229.46.0.377609807329.issue21052@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 14:33:58 2014 From: report at bugs.python.org (Meador Inge) Date: Tue, 25 Mar 2014 13:33:58 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395754438.65.0.650508142706.issue16047@psf.upfronthosting.co.za> Meador Inge added the comment: Apologies for not replying over the weekend. I am still looking into this one. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 14:46:08 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 13:46:08 +0000 Subject: [issue19264] subprocess.Popen doesn't support unicode on Windows In-Reply-To: <1381815796.03.0.914223470735.issue19264@psf.upfronthosting.co.za> Message-ID: <1395755168.56.0.491529798723.issue19264@psf.upfronthosting.co.za> STINNER Victor added the comment: > The original issue was reported against 2.7 Oh... Ok :-) It's tricky to fix this issue in Python 2.7 because you have to choose which function is used: CreateProcessA() (bytes) or CreateProcessW() (Unicode). To use CreateProcessW(), you have to decode bytes parameter. Python 3 has os.fsencode()/os.fsdecode() functions, similar functions in C. The "mbcs" Python codec is strict by default, but it now supports any Python error handler. This change changed was improved in each Python 3 release. Python 2 has PyUnicode_DecodeMBCSStateful() and PyUnicode_EncodeMBCS() which use the default Windows behaviour. I'm not sure that using PyUnicode_DecodeMBCSStateful() (or directly MultiByteToWideChar) + CreateProcessW() is exactly the same than calling CreateProcessA(). Should we support CreateProcessA() and CreateProcessW(), and use one or the other depending on the type of the pararameters? IMO such change requires too much work and it is not enough to have a full Unicode support for filenames. You have to fix much more code. I already did all this work in Python 3 (in 3.1, 3.2 and then 3.3). I suggest you to upgrade to port your application to Python 3 if you want a full Unicode support. Using Unicode in Python 3 is natural and just works fine. So I still suggest to close this issue as wontfix. -- Similar discussions on Python 3: http://bugs.python.org/issue8393#msg103565 http://bugs.python.org/issue8514#msg104224 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 15:03:43 2014 From: report at bugs.python.org (priya) Date: Tue, 25 Mar 2014 14:03:43 +0000 Subject: [issue20100] epoll docs are not clear with regards to CLOEXEC. In-Reply-To: <1388505494.08.0.643576998185.issue20100@psf.upfronthosting.co.za> Message-ID: <1395756223.86.0.833101334724.issue20100@psf.upfronthosting.co.za> Changes by priya : Added file: http://bugs.python.org/file34616/epoll.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 15:28:08 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Tue, 25 Mar 2014 14:28:08 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1395748963.85.0.991225645464.issue16047@psf.upfronthosting.co.za> Message-ID: <53319273.9020607@egenix.com> Marc-Andre Lemburg added the comment: On 25.03.2014 13:02, Christian Bachmaier wrote: > > Christian Bachmaier added the comment: > > # ldd hello > linux-vdso.so.1 => (0x00007fffd677e000) > libpython3.4m.so.1.0 => /usr/lib/x86_64-linux-gnu/libpython3.4m.so.1.0 (0x00007f968c6c2000) > libpthread.so.0 => /lib/x86_64-linux-gnu/libpthread.so.0 (0x00007f968c4a4000) > libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x00007f968c0dd000) > libexpat.so.1 => /lib/x86_64-linux-gnu/libexpat.so.1 (0x00007f968beb3000) > libz.so.1 => /lib/x86_64-linux-gnu/libz.so.1 (0x00007f968bc9a000) > libdl.so.2 => /lib/x86_64-linux-gnu/libdl.so.2 (0x00007f968ba95000) > libutil.so.1 => /lib/x86_64-linux-gnu/libutil.so.1 (0x00007f968b892000) > libm.so.6 => /lib/x86_64-linux-gnu/libm.so.6 (0x00007f968b58c000) > /lib64/ld-linux-x86-64.so.2 (0x00007f968ccfb000) > > and (even strace) does not show an attempt to acces the so-file. Also tried to add > > -L/usr/lib/python3/dist-packages/psycopg2 -l_psycopg.cpython-34m-x86_64-linux-gnu.so > > and similar without success. > > Can anyone try to reproduce it, a freeze (with patches) of hello.py containing only > > import _psycopg2 > > or maybe another external library? In the first case apt-get install python3-psycopg2 is necessary. Christian, what you're expecting is not what freeze can offer. The shared library is not linked into the resulting binary by simply having an import in the Python file. freeze does support adding the external library statically, but it's not easy. See the eGenix PyRun source archive for how it's done: http://www.egenix.com/products/python/PyRun/ The question I raised was whether running "hello" will fail to import the shared library _pyscopg2*.so or not. If that's the case (and only then), you have found a bug that needs fixing. If not, please ask your usage questions on other lists. This ticket is about getting freeze working again for Python 3.x, not about its usage. Thanks, -- Marc-Andre Lemburg eGenix.com ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 15:44:08 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Tue, 25 Mar 2014 14:44:08 +0000 Subject: [issue12209] Minor edits to faulthandler doc In-Reply-To: <1306690203.86.0.276499968085.issue12209@psf.upfronthosting.co.za> Message-ID: <1395758648.55.0.762743315395.issue12209@psf.upfronthosting.co.za> ?ric Araujo added the comment: Thanks! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 15:48:24 2014 From: report at bugs.python.org (Mark Lawrence) Date: Tue, 25 Mar 2014 14:48:24 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395758904.71.0.274615754014.issue20210@psf.upfronthosting.co.za> Mark Lawrence added the comment: I certainly like the principle. Does this need a wider audience, python-dev maybe? ---------- nosy: +BreamoreBoy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 16:14:16 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Tue, 25 Mar 2014 15:14:16 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395760456.69.0.228507086749.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: The shared library is not linked into the resulting binary by simply having an import in the Python file. Yes. This is why (at least in Python 3.2) it must be in the right path (subdirectory), see above. > freeze does > support adding the external library statically, but it's not > easy. Unfortunately, Debian/Ubuntu does not deliver a static version of psycopg2. So I'd like to use the dynamic version. This is definitively possible with Python 3.2 x86, again, see above. > The question I raised was whether running "hello" will > fail to import the shared library _pyscopg2*.so or not. That's a good question. I think so, but how can I test that? At least the (only) way in Python 3.2 does not work any more. Even with Python 3.2 there must be a link in the subdirectory as shown above. It is not enough to have it only in the usual installation directory /usr/lib/python3/dist-packages/psycopg2/_psycopg.xxx.so Even any set LD_LIBRARY_PATH is ignored, like also putting it in /usr/lib as far as I can see. > This ticket is about getting freeze working again for > Python 3.x Right. So we should test the library feature which worked somehow magically in Python 3.2. Then we will see if it is a bug. My statement is that it is a bug. Thanks again to all. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 16:15:05 2014 From: report at bugs.python.org (Vajrasky Kok) Date: Tue, 25 Mar 2014 15:15:05 +0000 Subject: [issue21058] tempfile.NamedTemporaryFile leaks file descriptor when fdopen fails In-Reply-To: <1395722847.75.0.725562206789.issue21058@psf.upfronthosting.co.za> Message-ID: <1395760505.12.0.661282295639.issue21058@psf.upfronthosting.co.za> Vajrasky Kok added the comment: There is a typo. s/io.pen/io.open/ ---------- keywords: +patch nosy: +vajrasky Added file: http://bugs.python.org/file34617/fix_typo_21058.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 16:21:23 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Tue, 25 Mar 2014 15:21:23 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395760883.27.0.656433275107.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: Sorry I forgot: PyRun seems only support Python 2.x. The only other freeze tool I know for Pyhton3 code is cx_freeze. I would prefere the vanilla freeze of the python distribution itself and as far as I can see using cx_freeze makes more problems for me as it may solve. But that is not a discussion for this thread or forum. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 16:40:26 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Tue, 25 Mar 2014 15:40:26 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1395760883.27.0.656433275107.issue16047@psf.upfronthosting.co.za> Message-ID: <5331A366.3040208@egenix.com> Marc-Andre Lemburg added the comment: On 25.03.2014 16:21, Christian Bachmaier wrote: > > Sorry I forgot: PyRun seems only support Python 2.x. Right, because PyRun uses freeze and freeze currently does not work for Python 3. Which is what this ticket is all about and why I opened it. To test what I asked for, please run freeze on this script: """ import _psycopg2 print ('Works.') """ If it prints 'Works.', then your problem is unrelated to this ticket. If it fails with an import error or some other error related to loading the shared lib, then it may be a problem with freeze and is likely related to the new import lib machinery. Thanks, -- Marc-Andre Lemburg eGenix.com ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 16:55:00 2014 From: report at bugs.python.org (priya) Date: Tue, 25 Mar 2014 15:55:00 +0000 Subject: [issue20100] epoll docs are not clear with regards to CLOEXEC. In-Reply-To: <1388505494.08.0.643576998185.issue20100@psf.upfronthosting.co.za> Message-ID: <1395762900.5.0.398384130816.issue20100@psf.upfronthosting.co.za> Changes by priya : Added file: http://bugs.python.org/file34618/epoll.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 16:58:58 2014 From: report at bugs.python.org (Brett Cannon) Date: Tue, 25 Mar 2014 15:58:58 +0000 Subject: [issue21062] Evalute all import-related modules for best practices Message-ID: <1395763138.25.0.943943141564.issue21062@psf.upfronthosting.co.za> New submission from Brett Cannon: I'm thinking of: * pkgutil * py_compile * compileall * modulefinder * freeze Should make sure they are (a) doing the right/best thing in the face of importlib/PEP 302/PEP 420/PEP 451, and (b) if they should be integrated into importlib somehow in a non-compatible fashion for future growth and let the old versions slowly wither away. I'm leaving out runpy as it's not directly import-related, just import-reliant, and zipimport because I don't want to touch its code. =) ---------- messages: 214833 nosy: brett.cannon, eric.snow, ncoghlan priority: normal severity: normal status: open title: Evalute all import-related modules for best practices _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 17:00:11 2014 From: report at bugs.python.org (Brett Cannon) Date: Tue, 25 Mar 2014 16:00:11 +0000 Subject: [issue21063] Touch up one-line descriptions of modules for module index Message-ID: <1395763211.53.0.0504974625449.issue21063@psf.upfronthosting.co.za> New submission from Brett Cannon: E.g. linecache says "This module provides random access to individual lines from text files." That's a big awkward and could just drop "This module" to read more easily. ---------- assignee: docs at python components: Documentation keywords: easy messages: 214834 nosy: brett.cannon, docs at python priority: low severity: normal stage: needs patch status: open title: Touch up one-line descriptions of modules for module index versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 17:24:59 2014 From: report at bugs.python.org (Jona Sassenhagen) Date: Tue, 25 Mar 2014 16:24:59 +0000 Subject: [issue21064] Simple segfault Message-ID: <1395764699.01.0.368892003733.issue21064@psf.upfronthosting.co.za> New submission from Jona Sassenhagen: Simple OOP segfault CtD using OSX 10.9.2 User at here:~/$ python3 Python 3.3.2 (v3.3.2:d047928ae3f6, May 13 2013, 13:52:24) [GCC 4.2.1 (Apple Inc. build 5666) (dot 3)] on darwin Type "help", "copyright", "credits" or "license" for more information. >>> >>> class Word(object): ... def __init__(self, name, phon, semantics=None, askglobal=None, ask=None, giveglobal=None, give=None): self.name = name self.phon = phon self.semantics = semantics self.askglobal = askglobal self.ask = ask self.giveglobal = giveglobal self.give = give class V(Word): def __init__(self) super().__init__(self,name,phon,semantics=None, askglobal=None, ask=None, giveglobal=None, give=None): self.askglobal = [nom,acc] Segmentation fault: 11 ---------- assignee: ronaldoussoren components: Macintosh messages: 214835 nosy: Jona.Sassenhagen, ronaldoussoren priority: normal severity: normal status: open title: Simple segfault type: crash versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 17:30:54 2014 From: report at bugs.python.org (Jona Sassenhagen) Date: Tue, 25 Mar 2014 16:30:54 +0000 Subject: [issue21064] Simple segfault In-Reply-To: <1395764699.01.0.368892003733.issue21064@psf.upfronthosting.co.za> Message-ID: <1395765054.83.0.586570273624.issue21064@psf.upfronthosting.co.za> Jona Sassenhagen added the comment: In fact this minimal example is sufficient to cause a CtD (OSX 10.9.2): $ python3 Python 3.3.2 (v3.3.2:d047928ae3f6, May 13 2013, 13:52:24) [GCC 4.2.1 (Apple Inc. build 5666) (dot 3)] on darwin Type "help", "copyright", "credits" or "license" for more information. >>> class Word(object): ... def __init__(self): Segmentation fault: 11 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 17:35:11 2014 From: report at bugs.python.org (STINNER Victor) Date: Tue, 25 Mar 2014 16:35:11 +0000 Subject: [issue21064] Simple segfault In-Reply-To: <1395764699.01.0.368892003733.issue21064@psf.upfronthosting.co.za> Message-ID: <1395765311.82.0.637069592536.issue21064@psf.upfronthosting.co.za> STINNER Victor added the comment: Please upgrade to Python 3.3.5 or even to Python 3.4 (!) which are already fixed. ---------- nosy: +haypo, hynek, ned.deily _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 17:44:26 2014 From: report at bugs.python.org (Ned Deily) Date: Tue, 25 Mar 2014 16:44:26 +0000 Subject: [issue21064] Simple segfault In-Reply-To: <1395764699.01.0.368892003733.issue21064@psf.upfronthosting.co.za> Message-ID: <1395765866.02.0.0972398855415.issue21064@psf.upfronthosting.co.za> Ned Deily added the comment: Yes, upgrade. See Issue18458 for details. ---------- resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> interactive interpreter crashes and test_readline fails on OS X 10.9 Mavericks due to libedit update _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 17:47:36 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Tue, 25 Mar 2014 16:47:36 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395766056.68.0.516014467414.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: > To test what I asked for, please run freeze on this script: > > """ > import _psycopg2 > print ('Works.') > """ $ xxx/freeze.py hello.py $ make $ ./hello Traceback (most recent call last): File "hello.py", line 3, in import _psycopg2 File "/usr/lib/python3.4/importlib/_bootstrap.py", line 2214, in _find_and_load return _find_and_load_unlocked(name, import_) File "/usr/lib/python3.4/importlib/_bootstrap.py", line 2201, in _find_and_load_unlocked raise ImportError(_ERR_MSG.format(name), name=name) ImportError: No module named '_psycopg2' Btw the same with import psycopg2, psycopg2._psycopg, or _psycopg. Event with the subdir link as explained above. The first one (import psycopg2) is the one which operates in interpretation mode. > If it prints 'Works.', then your problem is unrelated to this > ticket. Nop, prints the error message instead of 'Works.' > If it fails with an import error or some other error > related to loading the shared lib, then it may be a problem > with freeze and is likely related to the new import lib > machinery. => we have a bug if Marc-Andre is right. Thanks. Chris ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 18:17:22 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Tue, 25 Mar 2014 17:17:22 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1395766056.68.0.516014467414.issue16047@psf.upfronthosting.co.za> Message-ID: <5331BA1C.6070300@egenix.com> Marc-Andre Lemburg added the comment: On 25.03.2014 17:47, Christian Bachmaier wrote: > > Christian Bachmaier added the comment: > >> To test what I asked for, please run freeze on this script: >> >> """ >> import _psycopg2 Sorry. The above should have read "import _psycopg". >> print ('Works.') >> """ > > $ xxx/freeze.py hello.py > $ make > $ ./hello > Traceback (most recent call last): > File "hello.py", line 3, in > import _psycopg2 > File "/usr/lib/python3.4/importlib/_bootstrap.py", line 2214, in _find_and_load > return _find_and_load_unlocked(name, import_) > File "/usr/lib/python3.4/importlib/_bootstrap.py", line 2201, in _find_and_load_unlocked > raise ImportError(_ERR_MSG.format(name), name=name) > ImportError: No module named '_psycopg2' > > Btw the same with import psycopg2, psycopg2._psycopg, or _psycopg. Event with the subdir link as explained above. The first one (import psycopg2) is the one which operates in interpretation mode. Ok, now we're getting closer. Could you run this to have Python print the locations where it looks for the shared lib: export PYTHONVERBOSE=2 ./hello This should print a long list of messages such as these: import os # frozen import errno # builtin import posix # builtin import posixpath # frozen ... to stderr. Of those only the lines which mention _psycopg are relevant. Please make sure that the dir where the .so file resides is included in this list. If not, you will need to adjust PYTHONPATH accordingly. If the dir is mentioned in the listing, we have to dig deeper using strace or similar. Thanks, -- Marc-Andre Lemburg eGenix.com ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 18:19:59 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 17:19:59 +0000 Subject: [issue21058] tempfile.NamedTemporaryFile leaks file descriptor when fdopen fails In-Reply-To: <1395722847.75.0.725562206789.issue21058@psf.upfronthosting.co.za> Message-ID: <3ftfNG2Knqz7Lk7@mail.python.org> Roundup Robot added the comment: New changeset aa2a05fe46ae by Victor Stinner in branch '3.4': Issue #21058: fix typo in a comment. Patch written by Vajrasky Kok. http://hg.python.org/cpython/rev/aa2a05fe46ae New changeset 4e3c76cb0e8a by Victor Stinner in branch 'default': (Merge 3.4) Issue #21058: fix typo in a comment. Patch written by Vajrasky Kok. http://hg.python.org/cpython/rev/4e3c76cb0e8a ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 19:12:21 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Tue, 25 Mar 2014 18:12:21 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395771141.46.0.648255360887.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: $ cat hello.py import _psycopg print('Works.') $ export PYTHONVERBOSE=2 $ ./hello 2> res.txt $ cat res.txt | grep psycopg # trying /export/scratch/chris/pgtest/_psycopg.cpython-34m-x86_64-linux-gnu.so # trying /export/scratch/chris/pgtest/_psycopg.cpython-34m.so # trying /export/scratch/chris/pgtest/_psycopg.abi3.so # trying /export/scratch/chris/pgtest/_psycopg.so # trying /export/scratch/chris/pgtest/_psycopg.py # trying /export/scratch/chris/pgtest/_psycopg.pyc # trying /usr/lib/python3.4/_psycopg.cpython-34m-x86_64-linux-gnu.so # trying /usr/lib/python3.4/_psycopg.cpython-34m.so # trying /usr/lib/python3.4/_psycopg.abi3.so # trying /usr/lib/python3.4/_psycopg.so # trying /usr/lib/python3.4/_psycopg.py # trying /usr/lib/python3.4/_psycopg.pyc # trying /usr/lib/python3.4/plat-x86_64-linux-gnu/_psycopg.cpython-34m-x86_64-linux-gnu.so # trying /usr/lib/python3.4/plat-x86_64-linux-gnu/_psycopg.cpython-34m.so # trying /usr/lib/python3.4/plat-x86_64-linux-gnu/_psycopg.abi3.so # trying /usr/lib/python3.4/plat-x86_64-linux-gnu/_psycopg.so # trying /usr/lib/python3.4/plat-x86_64-linux-gnu/_psycopg.py # trying /usr/lib/python3.4/plat-x86_64-linux-gnu/_psycopg.pyc # trying /usr/lib/python3.4/lib-dynload/_psycopg.cpython-34m-x86_64-linux-gnu.so # trying /usr/lib/python3.4/lib-dynload/_psycopg.cpython-34m.so # trying /usr/lib/python3.4/lib-dynload/_psycopg.abi3.so # trying /usr/lib/python3.4/lib-dynload/_psycopg.so # trying /usr/lib/python3.4/lib-dynload/_psycopg.py # trying /usr/lib/python3.4/lib-dynload/_psycopg.pyc # trying /usr/local/lib/python3.4/dist-packages/_psycopg.cpython-34m-x86_64-linux-gnu.so # trying /usr/local/lib/python3.4/dist-packages/_psycopg.cpython-34m.so # trying /usr/local/lib/python3.4/dist-packages/_psycopg.abi3.so # trying /usr/local/lib/python3.4/dist-packages/_psycopg.so # trying /usr/local/lib/python3.4/dist-packages/_psycopg.py # trying /usr/local/lib/python3.4/dist-packages/_psycopg.pyc # trying /usr/lib/python3/dist-packages/_psycopg.cpython-34m-x86_64-linux-gnu.so # trying /usr/lib/python3/dist-packages/_psycopg.cpython-34m.so # trying /usr/lib/python3/dist-packages/_psycopg.abi3.so # trying /usr/lib/python3/dist-packages/_psycopg.so # trying /usr/lib/python3/dist-packages/_psycopg.py # trying /usr/lib/python3/dist-packages/_psycopg.pyc import _psycopg ImportError: No module named '_psycopg' ---- $ cat hello.py import _psycopg print('Works.') $ export PYTHONPATH=/usr/lib/python3/dist-packages/psycopg2:$PYTHONPATH $ ./hello Works. ---- The correct import (see the doc of psycopg2) is import psycopg2. Otherwise a valid script does even not run in interpreted mode. The library lies in /usr/lib/python3/dist-packages/psycopg2/_psycopg.cpython...so Maybe there is the Problem. One has to Import the parent dir of the so-file, which Triggers the bug. $ cat hello.py import psycopg2 print('Works.') $ export PYTHONVERBOSE=2 $ ./hello 2> res.txt $ cat res.txt | grep psycopg import psycopg2 File "/usr/lib/python3/dist-packages/psycopg2/__init__.py", line 67, in from psycopg2._psycopg import BINARY, NUMBER, STRING, DATETIME, ROWID ImportError: No module named 'psycopg2._psycopg' # destroy psycopg2 Marc-Andre: would you mind to install python3-psycopg2 to see that in real? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 19:27:19 2014 From: report at bugs.python.org (Brett Cannon) Date: Tue, 25 Mar 2014 18:27:19 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395772039.55.0.794267908362.issue16047@psf.upfronthosting.co.za> Brett Cannon added the comment: OK, so trying to import around the package was definitely why the first instance didn't work so that's all expected. As for the failure when importing psycopg2, my guess is that the freezing of psycopg2.__init__ is not setting __path__ to anything reasonable to work with dynamically loading psycopg2._psycopg. That really shouldn't really ever work anyway since that just doesn't make sense from the perspective of freezing a package unless you made the extension module a built-in module, but I don't think submodules are supported in that case right now anyway. MAL, do you agree with that assessment? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 19:33:49 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 25 Mar 2014 18:33:49 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395772429.29.0.26982872537.issue16047@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 19:41:41 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Tue, 25 Mar 2014 18:41:41 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1395772039.55.0.794267908362.issue16047@psf.upfronthosting.co.za> Message-ID: <5331CDE0.9030405@egenix.com> Marc-Andre Lemburg added the comment: On 25.03.2014 19:27, Brett Cannon wrote: > > Brett Cannon added the comment: > > OK, so trying to import around the package was definitely why the first instance didn't work so that's all expected. > > As for the failure when importing psycopg2, my guess is that the freezing of psycopg2.__init__ is not setting __path__ to anything reasonable to work with dynamically loading psycopg2._psycopg. That really shouldn't really ever work anyway since that just doesn't make sense from the perspective of freezing a package unless you made the extension module a built-in module, but I don't think submodules are supported in that case right now anyway. > > MAL, do you agree with that assessment? Using C extensions embedded in Python packages is supported in Python 2's freeze - but not directly: This works because Python2 search for the module in the top level directories in case it cannot find the shared mod in the package dir (which in the case of frozen packages does not exist). So you ship the frozen app together with the .so shared module in the same directory or setup sys.path to point to whatever dir you use for this. I'll have to have a look at how the pyscopg2 package normally imports its C extension. It's likely that they will have to use something like this to make things work for frozen apps as well: try: from psycopg2 import _psycopg except ImportError: # try to find the module at the top-level import _psyocpg or setup the package's .__path__ to include the top-level dir. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 20:08:03 2014 From: report at bugs.python.org (Tuomas Savolainen) Date: Tue, 25 Mar 2014 19:08:03 +0000 Subject: [issue20344] subprocess.check_output() docs misrepresent what shell=True does In-Reply-To: <1390400705.04.0.503333173013.issue20344@psf.upfronthosting.co.za> Message-ID: <1395774483.53.0.672418183859.issue20344@psf.upfronthosting.co.za> Tuomas Savolainen added the comment: Created a patch that adds notice of using shell=True and iterable to the documentation. Please do comment if the formatting is wrong (this my first documentation patch). ---------- Added file: http://bugs.python.org/file34619/documentation20344.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 20:35:36 2014 From: report at bugs.python.org (Roundup Robot) Date: Tue, 25 Mar 2014 19:35:36 +0000 Subject: [issue20145] unittest.assert*Regex functions should verify that expected_regex has a valid type In-Reply-To: <1389018497.06.0.693451933582.issue20145@psf.upfronthosting.co.za> Message-ID: <3ftjNl6Qdbz7LjN@mail.python.org> Roundup Robot added the comment: New changeset 3f8b801e7e76 by R David Murray in branch '2.7': backport: #20145: assertRaisesRegexp now raises a TypeError on bad regex. http://hg.python.org/cpython/rev/3f8b801e7e76 New changeset 32407a677215 by R David Murray in branch '3.4': backport: #20145: assert[Raises|Warns]Regex now raise TypeError on bad regex. http://hg.python.org/cpython/rev/32407a677215 New changeset 8f72f8359987 by R David Murray in branch 'default': Merge #20145 backport: delete whatsnew entry. http://hg.python.org/cpython/rev/8f72f8359987 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 20:45:10 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 19:45:10 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395776710.25.0.259083160664.issue20951@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > There's a great saying in the usability world: "You can't document > your way out of a usability problem". However, adding a flag to change behaviour at runtime creates *another* usability problem. It's not obvious it would actually make things better (and implementors of async networking frameworks haven't asked for it, AFAICT). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 20:57:53 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Tue, 25 Mar 2014 19:57:53 +0000 Subject: [issue1298835] Add a vendor-packages directory for system-supplied modules Message-ID: <1395777473.49.0.161462958439.issue1298835@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- stage: -> patch review versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 20:58:04 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Tue, 25 Mar 2014 19:58:04 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395777484.0.0.629399459977.issue20951@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: -1 about adding raise_on_blocking_send=False option as IMO it unnecessarily complicates the API. Note: when working with plain sockets send() returning 0 means the connection has been closed by the other peer, same for os.sendfile(). It appears ssl module is the only one behaving differently therefore I'd be for signaling the discrepancy in the doc. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 21:07:45 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Tue, 25 Mar 2014 20:07:45 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <5331CDE0.9030405@egenix.com> Message-ID: <5331E20C.6040700@egenix.com> Marc-Andre Lemburg added the comment: On 25.03.2014 19:41, M.-A. Lemburg wrote: > I'll have to have a look at how the pyscopg2 package normally > imports its C extension. It's likely that they will have to use > something like this to make things work for frozen apps as well: > > try: > from psycopg2 import _psycopg > except ImportError: > # try to find the module at the top-level > import _psyocpg > > or setup the package's .__path__ to include the top-level > dir. The package uses absolute imports for importing the C extension, e.g. from psycopg2._psycopg import __version__ This cannot work in Python with frozen packages. Not in Python 2 and not in Python 3 either. Christian: Your only option is not to freeze the psycopg2 package and ship it along side your frozen application or to build the frozen app with the psycopg2 C extension built statically. In any case, freeze is not at fault here. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 21:19:35 2014 From: report at bugs.python.org (Brett Cannon) Date: Tue, 25 Mar 2014 20:19:35 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395778775.83.0.883003031013.issue16047@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 21:25:40 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Tue, 25 Mar 2014 20:25:40 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395779140.33.0.0579504280794.issue16047@psf.upfronthosting.co.za> Marc-Andre Lemburg added the comment: Wait, Brett :-) The issue that Christian mentioned was just a side discussion. We still need to fix the main problem. ---------- resolution: invalid -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 21:39:58 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Tue, 25 Mar 2014 20:39:58 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395779998.71.0.428920336252.issue21057@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: read1() should return bytes. MyByteStream doesn't implement the io.BufferedIOBase interface. ---------- nosy: +serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 22:00:17 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Tue, 25 Mar 2014 21:00:17 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395779998.71.0.428920336252.issue21057@psf.upfronthosting.co.za> Message-ID: <5331EE5E.5050301@rath.org> Nikolaus Rath added the comment: On 03/25/2014 01:39 PM, Serhiy Storchaka wrote: > read1() should return bytes. MyByteStream doesn't implement the io.BufferedIOBase interface. Indeed, this is what this issue is about :-). The question is: is there a good reason to require io.BufferedIOBase implementors to return bytes rather than any bytes-like object from read1? I'd also argue that the current documentation of io.BufferedIOBase actually does not clearly require read1 to return bytes. The exact formulation is "Read and return up to *size* bytes" (note that "bytes" is not interpreted text). This can just as easily read as "return binary data of up to *size* bytes using one of the customary Python types". So if it turns out that there is a good reason for this requirement, the documentation should at least make this requirement more explicit. Best, -Nikolaus -- Encrypted emails preferred. PGP fingerprint: 5B93 61F8 4EA2 E279 ABF6 02CF A9AD B7F8 AE4E 425C ?Time flies like an arrow, fruit flies like a Banana.? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 22:06:29 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Tue, 25 Mar 2014 21:06:29 +0000 Subject: [issue20375] ElementTree: Document handling processing instructions In-Reply-To: <1390539216.23.0.0362813865609.issue20375@psf.upfronthosting.co.za> Message-ID: <1395781589.0.0.859956346591.issue20375@psf.upfronthosting.co.za> Changes by Nikolaus Rath : Removed file: http://bugs.python.org/file34528/issue20951.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 22:33:58 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Tue, 25 Mar 2014 21:33:58 +0000 Subject: [issue19264] subprocess.Popen doesn't support unicode on Windows In-Reply-To: <1381815796.03.0.914223470735.issue19264@psf.upfronthosting.co.za> Message-ID: <1395783238.08.0.285375498398.issue19264@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- resolution: -> wont fix stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 22:42:02 2014 From: report at bugs.python.org (LuisC) Date: Tue, 25 Mar 2014 21:42:02 +0000 Subject: [issue21065] Can't solve special women's problems? Let us do it. Message-ID: New submission from LuisC: HelloLet's do it.http://blog.blueinnotech.com/xpa/ Meds that fits just for you! Because you're a lady. ---------- files: unnamed messages: 214854 nosy: lcarrionr priority: normal severity: normal status: open title: Can't solve special women's problems? Let us do it. Added file: http://bugs.python.org/file34620/unnamed _______________________________________ Python tracker _______________________________________ -------------- next part -------------- Hello

Let's do it. http://blog.blueinnotech.com/xpa/
From report at bugs.python.org Tue Mar 25 22:47:19 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Tue, 25 Mar 2014 21:47:19 +0000 Subject: [issue20990] pyflakes: undefined names, get_context() and main(), in multiprocessing In-Reply-To: <1395302403.98.0.300002152741.issue20990@psf.upfronthosting.co.za> Message-ID: <1395784039.53.0.913011164763.issue20990@psf.upfronthosting.co.za> Richard Oudkerk added the comment: Testing the is_forking() requires cx_freeze or something similar, so it really cannot go in the test suite. I have tested it manually (after spending too long trying to get cx_freeze to work with a source build). It should be noted that on Unix freezing is currently only compatible with the default 'fork' start method. ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed type: -> behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 22:53:22 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Tue, 25 Mar 2014 21:53:22 +0000 Subject: [issue21056] csv documentation is incorrect In-Reply-To: <1395720703.0.0.19592596057.issue21056@psf.upfronthosting.co.za> Message-ID: <1395784402.96.0.490110761461.issue21056@psf.upfronthosting.co.za> Josh Rosenberg added the comment: Aside from the method being named __next__(), it's the same flaw in all copies of the Py3 documentation. I don't think explicitly enumerating types is the way to go though. I'd just remove the documentation for __next__, and leave it up to the per-type documentation to describe the data structure returned when iterating. None of the other built-in types in Py3 bother to explicitly document "internal" methods like __next__, but rather describe iteration while describing the type itself. ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:02:19 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Tue, 25 Mar 2014 22:02:19 +0000 Subject: [issue21011] PyArg_ParseTupleAndKeywords doesn't take const char *keywords[] In-Reply-To: <1395420316.16.0.247771357348.issue21011@psf.upfronthosting.co.za> Message-ID: <1395784939.06.0.229854829434.issue21011@psf.upfronthosting.co.za> Josh Rosenberg added the comment: This has come up before. Links to additional info: https://mail.python.org/pipermail/python-dev/2006-February/060689.html http://bugs.python.org/issue1772673 ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:04:29 2014 From: report at bugs.python.org (Sebastien Renard) Date: Tue, 25 Mar 2014 22:04:29 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1391678042.33.0.420181737425.issue20526@psf.upfronthosting.co.za> Message-ID: <1395785069.83.0.945036760807.issue20526@psf.upfronthosting.co.za> Sebastien Renard added the comment: Hello, I encounter a quite similar issue with python 3.4.0 and cx_Oracle. It segfault from time to time (hard to reproduce) on visit_decref at Modules/gcmodule.c:373. There were no issue with python 2.7. I did not test with 3.3. With gdb i got the following stacktrace : (gdb) info threads Id Target Id Frame * 1 Thread 0x7ffff7fc6740 (LWP 7415) "python3" visit_decref (op=0xb00000000, data=data at entry=0x0) at Modules/gcmodule.c:373 (gdb) backtrace #0 visit_decref (op=0xb00000000, data=data at entry=0x0) at Modules/gcmodule.c:373 #1 0x00000000004318da in BaseException_traverse (self=0x7ffff1624888, visit=0x504660 , arg=0x0) at Objects/exceptions.c:97 #2 0x0000000000504925 in subtract_refs (containers=) at Modules/gcmodule.c:398 #3 collect (generation=generation at entry=0, n_collected=n_collected at entry=0x7fffffffbd60, n_uncollectable=n_uncollectable at entry=0x7fffffffbd68, nofail=nofail at entry=0) at Modules/gcmodule.c:957 #4 0x0000000000505573 in collect_with_callback (generation=0) at Modules/gcmodule.c:1128 #5 collect_generations () at Modules/gcmodule.c:1151 #6 0x0000000000505cd1 in _PyObject_GC_Malloc (basicsize=) at Modules/gcmodule.c:1726 #7 _PyObject_GC_Malloc (basicsize=) at Modules/gcmodule.c:1743 #8 _PyObject_GC_NewVar (tp=tp at entry=0x810400 , nitems=nitems at entry=11) at Modules/gcmodule.c:1753 #9 0x000000000046470c in PyTuple_New (size=11) at Objects/tupleobject.c:104 #10 0x0000000000464e05 in PyTuple_New (size=size at entry=11) at Objects/tupleobject.c:122 #11 0x00007ffff582e881 in Cursor_CreateRow (self=self at entry=0x7ffff1603290) at Cursor.c:1095 #12 0x00007ffff582f18f in Cursor_MultiFetch (self=0x7ffff1603290, rowLimit=0) at Cursor.c:1883 #13 0x00000000004c4aa7 in call_function (oparg=, pp_stack=0x7fffffffbfb0) at Python/ceval.c:4210 #14 PyEval_EvalFrameEx (f=f at entry=0xab5208, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #15 0x00000000004be47b in PyEval_EvalCodeEx (_co=, globals=, locals=locals at entry=0x0, args=, argcount=argcount at entry=3, kws=0x7ffff11c3ad8, kwcount=0, defs=0x7ffff5a635a0, defcount=1, kwdefs=0x0, closure=0x0) at Python/ceval.c:3578 #16 0x00000000004c3d91 in fast_function (nk=, na=3, n=, pp_stack=0x7fffffffc240, func=0x7ffff1e98b70) at Python/ceval.c:4334 #17 call_function (oparg=, pp_stack=0x7fffffffc240) at Python/ceval.c:4252 #18 PyEval_EvalFrameEx (f=f at entry=0x7ffff11c3930, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #19 0x00000000004be47b in PyEval_EvalCodeEx (_co=, globals=, locals=locals at entry=0x0, args=, argcount=argcount at entry=2, kws=0xbf7610, kwcount=1, defs=0x7ffff1eb14c0, defcount=1, kwdefs=0x0, closure=0x0) at Python/ceval.c:3578 #20 0x00000000004c3d91 in fast_function (nk=, na=2, n=, pp_stack=0x7fffffffc4d0, func=0x7ffff160b510) at Python/ceval.c:4334 #21 call_function (oparg=, pp_stack=0x7fffffffc4d0) at Python/ceval.c:4252 #22 PyEval_EvalFrameEx (f=, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #23 0x00000000004c5e85 in fast_function (nk=, na=2, n=2, pp_stack=0x7fffffffc6b0, func=0x7ffff1634d08) at Python/ceval.c:4324 #24 call_function (oparg=, pp_stack=0x7fffffffc6b0) at Python/ceval.c:4252 #25 PyEval_EvalFrameEx (f=, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #26 0x00000000004c5e85 in fast_function (nk=, na=2, n=2, pp_stack=0x7fffffffc890, func=0x7ffff2513730) at Python/ceval.c:4324 #27 call_function (oparg=, pp_stack=0x7fffffffc890) at Python/ceval.c:4252 #28 PyEval_EvalFrameEx (f=, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #29 0x00000000004c5e85 in fast_function (nk=, na=2, n=2, pp_stack=0x7fffffffca70, func=0x7ffff1633378) at Python/ceval.c:4324 #30 call_function (oparg=, pp_stack=0x7fffffffca70) at Python/ceval.c:4252 ---Type to continue, or q to quit--- #31 PyEval_EvalFrameEx (f=, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #32 0x00000000004c5e85 in fast_function (nk=, na=2, n=2, pp_stack=0x7fffffffcc50, func=0x7ffff1635d90) at Python/ceval.c:4324 #33 call_function (oparg=, pp_stack=0x7fffffffcc50) at Python/ceval.c:4252 #34 PyEval_EvalFrameEx (f=, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #35 0x00000000004c5e85 in fast_function (nk=, na=2, n=2, pp_stack=0x7fffffffce30, func=0x7ffff2513730) at Python/ceval.c:4324 #36 call_function (oparg=, pp_stack=0x7fffffffce30) at Python/ceval.c:4252 #37 PyEval_EvalFrameEx (f=, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #38 0x00000000004c5e85 in fast_function (nk=, na=2, n=2, pp_stack=0x7fffffffd010, func=0x7ffff1633378) at Python/ceval.c:4324 #39 call_function (oparg=, pp_stack=0x7fffffffd010) at Python/ceval.c:4252 #40 PyEval_EvalFrameEx (f=f at entry=0xab9478, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #41 0x00000000004be47b in PyEval_EvalCodeEx (_co=, globals=, locals=locals at entry=0x0, args=, argcount=argcount at entry=1, kws=0xab9380, kwcount=0, defs=0x7ffff2504b88, defcount=1, kwdefs=0x0, closure=0x0) at Python/ceval.c:3578 #42 0x00000000004c3d91 in fast_function (nk=, na=1, n=, pp_stack=0x7fffffffd2a0, func=0x7ffff2513400) at Python/ceval.c:4334 #43 call_function (oparg=, pp_stack=0x7fffffffd2a0) at Python/ceval.c:4252 #44 PyEval_EvalFrameEx (f=, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #45 0x00000000004c5e85 in fast_function (nk=, na=1, n=1, pp_stack=0x7fffffffd480, func=0x7ffff16331e0) at Python/ceval.c:4324 #46 call_function (oparg=, pp_stack=0x7fffffffd480) at Python/ceval.c:4252 #47 PyEval_EvalFrameEx (f=, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #48 0x00000000004c5e85 in fast_function (nk=, na=0, n=0, pp_stack=0x7fffffffd660, func=0x7ffff6ed4d08) at Python/ceval.c:4324 #49 call_function (oparg=, pp_stack=0x7fffffffd660) at Python/ceval.c:4252 #50 PyEval_EvalFrameEx (f=f at entry=0x7ffff7eceaf8, throwflag=throwflag at entry=0) at Python/ceval.c:2829 #51 0x00000000004be47b in PyEval_EvalCodeEx (_co=_co at entry=0x7ffff6ed14b0, globals=globals at entry=0x7ffff7ef1388, locals=locals at entry=0x7ffff7ef1388, args=args at entry=0x0, argcount=argcount at entry=0, kws=kws at entry=0x0, kwcount=kwcount at entry=0, defs=defs at entry=0x0, defcount=defcount at entry=0, kwdefs=kwdefs at entry=0x0, closure=closure at entry=0x0) at Python/ceval.c:3578 #52 0x00000000004be54b in PyEval_EvalCode (co=co at entry=0x7ffff6ed14b0, globals=globals at entry=0x7ffff7ef1388, locals=locals at entry=0x7ffff7ef1388) at Python/ceval.c:773 #53 0x00000000004ed844 in run_mod (arena=0x8fea30, flags=0x7fffffffd910, locals=0x7ffff7ef1388, globals=0x7ffff7ef1388, filename=0x7ffff7ea7a78, mod=0x97c090) at Python/pythonrun.c:2175 #54 PyRun_InteractiveOneObject (fp=fp at entry=0x7ffff74b6340 <_IO_2_1_stdin_>, filename=filename at entry=0x7ffff7ea7a78, flags=flags at entry=0x7fffffffd910) at Python/pythonrun.c:1441 #55 0x00000000004edb7e in PyRun_InteractiveLoopFlags (fp=fp at entry=0x7ffff74b6340 <_IO_2_1_stdin_>, filename_str=filename_str at entry=0x580d63 "", flags=flags at entry=0x7fffffffd910) at Python/pythonrun.c:1320 #56 0x00000000004edcd6 in PyRun_AnyFileExFlags (fp=fp at entry=0x7ffff74b6340 <_IO_2_1_stdin_>, filename=, closeit=0, flags=flags at entry=0x7fffffffd910) at Python/pythonrun.c:1282 #57 0x000000000041e243 in run_file (p_cf=0x7fffffffd910, filename=0x0, fp=0x7ffff74b6340 <_IO_2_1_stdin_>) at Modules/main.c:319 #58 Py_Main (argc=argc at entry=1, argv=argv at entry=0x872010) at Modules/main.c:751 #59 0x000000000041aacc in main (argc=1, argv=) at ./Modules/python.c:69 (gdb) Regards ---------- nosy: +sebastien.renard _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:17:00 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 22:17:00 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1391678042.33.0.420181737425.issue20526@psf.upfronthosting.co.za> Message-ID: <1395785820.0.0.954818702964.issue20526@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Hi Sebastien, Those symptoms are actually quite generic. If you want do diagnose your issue, I would suggest you compile a debug build of Python (./configure --with-pydebug), it will enable many additional checks (and of course be quite a bit slower too...). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:27:34 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 25 Mar 2014 22:27:34 +0000 Subject: [issue21065] Can't solve special women's problems? Let us do it. Message-ID: <1395786454.22.0.871389543181.issue21065@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- Removed message: http://bugs.python.org/msg214854 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:28:40 2014 From: report at bugs.python.org (R. David Murray) Date: Tue, 25 Mar 2014 22:28:40 +0000 Subject: [issue21065] spam Message-ID: <1395786520.48.0.795145816016.issue21065@psf.upfronthosting.co.za> Changes by R. David Murray : ---------- stage: -> committed/rejected status: open -> closed title: Can't solve special women's problems? Let us do it. -> spam _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:42:26 2014 From: report at bugs.python.org (Cristian Baboi) Date: Tue, 25 Mar 2014 22:42:26 +0000 Subject: [issue21066] The separate download version for the documentation doesn't work Message-ID: <1395787346.93.0.116419141266.issue21066@psf.upfronthosting.co.za> New submission from Cristian Baboi: I downloaded python 2.7.6 documentation file for Windows python276.chm and it doesn't display any documentation page. It shows only the table of content. ---------- assignee: docs at python components: Documentation, Windows messages: 214860 nosy: Cristian.Baboi, docs at python priority: normal severity: normal status: open title: The separate download version for the documentation doesn't work versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:44:17 2014 From: report at bugs.python.org (Kevin Cox) Date: Tue, 25 Mar 2014 22:44:17 +0000 Subject: [issue21067] Support Multiple finally clauses. Message-ID: <1395787457.4.0.287090998616.issue21067@psf.upfronthosting.co.za> New submission from Kevin Cox: I think it would be useful to support multiple finally clauses. The idea would be that each clause would be run, even if prior clauses throw exceptions. The idea came when hunting a bug in the Mozilla test suite. The code looked like as follows. try: resource1 = allocateresource1() resource2 = allocateresource2() dostuffthatmightthrowexception() finally: if resource1: resource1.close() if resource2: resource2.close() The problem is that if resource1,close() throws an exception resource2 is not closed. The alternative looks like this. try: resource1 = allocateresource1() try: resource2 = allocateresource2() dostuffthatmightthrowexception() finally: if resource2: resource2.close() finally: if resource2: resource2.close() Or it could look like this. try: resource1 = allocateresource1() resource2 = allocateresource2() dostuffthatmightthrowexception() finally: try: if resource1: resource1.close() finally: if resource2: resource2.close() Both of which exhibit indentation explosion when there are a number of resources that need to be cleaned up. If multiple finally clauses were allowed the code would be much more readable and would look as follows. try: resource1 = allocateresource1() resource2 = allocateresource2() dostuffthatmightthrowexception() finally: if resource1: resource1.close() finally: if resource2: resource2.close() ---------- messages: 214861 nosy: kevincox priority: normal severity: normal status: open title: Support Multiple finally clauses. _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:54:47 2014 From: report at bugs.python.org (Georg Brandl) Date: Tue, 25 Mar 2014 22:54:47 +0000 Subject: [issue21067] Support Multiple finally clauses. In-Reply-To: <1395787457.4.0.287090998616.issue21067@psf.upfronthosting.co.za> Message-ID: <1395788087.44.0.580470174787.issue21067@psf.upfronthosting.co.za> Georg Brandl added the comment: For resource management, it would be more idiomatic to use context managers, either with multiple CMs in one with-statement or, dynamically, with contextlib.ExitStack. For test suites using unittest, there is also the addCleanup functionality of the TestCase. (And if another test framework is used, it might have something similar, or maybe should grow it.) Anyway, such changes are not decided upon in the tracker. If you think this should go forward please discuss it on the python-ideas list. For it to go forward a PEP will likely need to be written. ---------- nosy: +georg.brandl _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Tue Mar 25 23:59:46 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Tue, 25 Mar 2014 22:59:46 +0000 Subject: [issue21067] Support Multiple finally clauses. In-Reply-To: <1395787457.4.0.287090998616.issue21067@psf.upfronthosting.co.za> Message-ID: <1395788386.03.0.186015433664.issue21067@psf.upfronthosting.co.za> Changes by Jes?s Cea Avi?n : ---------- nosy: +jcea _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:10:02 2014 From: report at bugs.python.org (Sebastien Renard) Date: Tue, 25 Mar 2014 23:10:02 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1391678042.33.0.420181737425.issue20526@psf.upfronthosting.co.za> Message-ID: <1395789002.21.0.283212392263.issue20526@psf.upfronthosting.co.za> Sebastien Renard added the comment: Hi Antoine, Thanks for your quick answer. I compiled with debug and compile cx_oracle again. Here the stack trace with gdb. Hope it will help. Program received signal SIGSEGV, Segmentation fault. 0x000000000043ab98 in visit_decref (op=0xb00000000, data=0x0) at Modules/gcmodule.c:373 373 if (PyObject_IS_GC(op)) { (gdb) backtrace #0 0x000000000043ab98 in visit_decref (op=0xb00000000, data=0x0) at Modules/gcmodule.c:373 #1 0x000000000048193a in BaseException_traverse (self=0x7ffff0f645f8, visit=0x43ab64 , arg=0x0) at Objects/exceptions.c:97 #2 0x00000000004dc4cc in subtype_traverse (self=0x7ffff0f645f8, visit=0x43ab64 , arg=0x0) at Objects/typeobject.c:972 #3 0x000000000043ac8c in subtract_refs (containers=0x8f2ec0 ) at Modules/gcmodule.c:398 #4 0x000000000043bda0 in collect (generation=0, n_collected=0x7ffffffe6860, n_uncollectable=0x7ffffffe6858, nofail=0) at Modules/gcmodule.c:957 #5 0x000000000043c409 in collect_with_callback (generation=0) at Modules/gcmodule.c:1128 #6 0x000000000043c4a0 in collect_generations () at Modules/gcmodule.c:1151 #7 0x000000000043d77c in _PyObject_GC_Malloc (basicsize=48) at Modules/gcmodule.c:1726 #8 0x000000000043d7b4 in _PyObject_GC_New (tp=0x90f980 ) at Modules/gcmodule.c:1736 #9 0x000000000049bec5 in list_iter (seq=0x7ffff0f807c8) at Objects/listobject.c:2738 #10 0x00000000004620d4 in PyObject_GetIter (o=0x7ffff0f807c8) at Objects/abstract.c:2656 #11 0x00000000005a4923 in PyEval_EvalFrameEx (f=0xbf4878, throwflag=0) at Python/ceval.c:2640 #12 0x00000000005aab83 in PyEval_EvalCodeEx (_co=0x7ffff672fb80, globals=0x7ffff6721838, locals=0x0, args=0x7ffff13c79b0, argcount=2, kws=0x0, kwcount=0, defs=0x0, defcount=0, kwdefs=0x0, closure=0x0) at Python/ceval.c:3578 #13 0x000000000065b49a in function_call (func=0x7ffff66f19b0, arg=0x7ffff13c7988, kw=0x0) at Objects/funcobject.c:632 #14 0x0000000000460069 in PyObject_Call (func=0x7ffff66f19b0, arg=0x7ffff13c7988, kw=0x0) at Objects/abstract.c:2067 #15 0x000000000047e933 in method_call (func=0x7ffff66f19b0, arg=0x7ffff13c7988, kw=0x0) at Objects/classobject.c:347 #16 0x0000000000460069 in PyObject_Call (func=0x7ffff7ebd3d8, arg=0x7ffff6e30468, kw=0x0) at Objects/abstract.c:2067 #17 0x00000000004dd338 in call_method (o=0x7ffff0f7cdc0, nameid=0x91a860 , format=0x67cd45 "(O)") at Objects/typeobject.c:1394 #18 0x00000000004eb850 in slot_mp_subscript (self=0x7ffff0f7cdc0, arg1=0x7ffff0f86040) at Objects/typeobject.c:5585 #19 0x000000000045aa4b in PyObject_GetItem (o=0x7ffff0f7cdc0, key=0x7ffff0f86040) at Objects/abstract.c:145 #20 0x00000000005994e0 in PyEval_EvalFrameEx (f=0xbf42f8, throwflag=0) at Python/ceval.c:1571 #21 0x00000000005aab83 in PyEval_EvalCodeEx (_co=0x7ffff2317d00, globals=0x7ffff25c6d08, locals=0x0, args=0xbf41b8, argcount=3, kws=0xbf41d0, kwcount=0, defs=0x0, defcount=0, kwdefs=0x7ffff1c797c8, closure=0x0) at Python/ceval.c:3578 #22 0x00000000005adb71 in fast_function (func=0x7ffff1c7ba68, pp_stack=0x7ffffffea1b8, n=3, na=3, nk=0) at Python/ceval.c:4334 #23 0x00000000005ad64c in call_function (pp_stack=0x7ffffffea1b8, oparg=2) at Python/ceval.c:4252 #24 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xbf4018, throwflag=0) at Python/ceval.c:2829 #25 0x00000000005ada33 in fast_function (func=0x7ffff1c823f0, pp_stack=0x7ffffffebb08, n=2, na=2, nk=0) at Python/ceval.c:4324 #26 0x00000000005ad64c in call_function (pp_stack=0x7ffffffebb08, oparg=1) at Python/ceval.c:4252 #27 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xd21018, throwflag=0) at Python/ceval.c:2829 #28 0x00000000005aab83 in PyEval_EvalCodeEx (_co=0x7ffff58f3280, globals=0x7ffff25db1a8, locals=0x0, args=0xbdcc00, argcount=2, kws=0xbdcc10, kwcount=3, defs=0x7ffff1ca6440, defcount=3, kwdefs=0x0, closure=0x0) at Python/ceval.c:3578 #29 0x00000000005adb71 in fast_function (func=0x7ffff1c646d0, pp_stack=0x7ffffffed648, n=8, na=2, nk=3) at Python/ceval.c:4334 #30 0x00000000005ad64c in call_function (pp_stack=0x7ffffffed648, oparg=770) at Python/ceval.c:4252 #31 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xbdca38, throwflag=0) at Python/ceval.c:2829 #32 0x00000000005ada33 in fast_function (func=0x7ffff13d36d0, pp_stack=0x7ffffffeef98, n=2, na=2, nk=0) at Python/ceval.c:4324 ---Type to continue, or q to quit--- #33 0x00000000005ad64c in call_function (pp_stack=0x7ffffffeef98, oparg=1) at Python/ceval.c:4252 #34 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xd1d118, throwflag=0) at Python/ceval.c:2829 #35 0x00000000005ada33 in fast_function (func=0x7ffff22e3eb8, pp_stack=0x7fffffff08e8, n=2, na=2, nk=0) at Python/ceval.c:4324 #36 0x00000000005ad64c in call_function (pp_stack=0x7fffffff08e8, oparg=2) at Python/ceval.c:4252 #37 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xd1c278, throwflag=0) at Python/ceval.c:2829 #38 0x00000000005ada33 in fast_function (func=0x7ffff13d23f0, pp_stack=0x7fffffff2238, n=2, na=2, nk=0) at Python/ceval.c:4324 #39 0x00000000005ad64c in call_function (pp_stack=0x7fffffff2238, oparg=1) at Python/ceval.c:4252 #40 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xcda7d8, throwflag=0) at Python/ceval.c:2829 #41 0x00000000005ada33 in fast_function (func=0x7ffff13d5bd8, pp_stack=0x7fffffff3b88, n=2, na=2, nk=0) at Python/ceval.c:4324 #42 0x00000000005ad64c in call_function (pp_stack=0x7fffffff3b88, oparg=1) at Python/ceval.c:4252 #43 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xbf5558, throwflag=0) at Python/ceval.c:2829 #44 0x00000000005ada33 in fast_function (func=0x7ffff22e3eb8, pp_stack=0x7fffffff54d8, n=2, na=2, nk=0) at Python/ceval.c:4324 #45 0x00000000005ad64c in call_function (pp_stack=0x7fffffff54d8, oparg=2) at Python/ceval.c:4252 #46 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xb945b8, throwflag=0) at Python/ceval.c:2829 #47 0x00000000005ada33 in fast_function (func=0x7ffff13d23f0, pp_stack=0x7fffffff6e28, n=2, na=2, nk=0) at Python/ceval.c:4324 #48 0x00000000005ad64c in call_function (pp_stack=0x7fffffff6e28, oparg=1) at Python/ceval.c:4252 #49 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xbf37a8, throwflag=0) at Python/ceval.c:2829 #50 0x00000000005aab83 in PyEval_EvalCodeEx (_co=0x7ffff234f700, globals=0x7ffff234dfa8, locals=0x0, args=0xbf3668, argcount=1, kws=0xbf3670, kwcount=0, defs=0x7ffff2352c48, defcount=1, kwdefs=0x0, closure=0x0) at Python/ceval.c:3578 #51 0x00000000005adb71 in fast_function (func=0x7ffff22e3a68, pp_stack=0x7fffffff8968, n=1, na=1, nk=0) at Python/ceval.c:4334 #52 0x00000000005ad64c in call_function (pp_stack=0x7fffffff8968, oparg=0) at Python/ceval.c:4252 #53 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xbf34c8, throwflag=0) at Python/ceval.c:2829 #54 0x00000000005ada33 in fast_function (func=0x7ffff13d21c8, pp_stack=0x7fffffffa2b8, n=1, na=1, nk=0) at Python/ceval.c:4324 #55 0x00000000005ad64c in call_function (pp_stack=0x7fffffffa2b8, oparg=0) at Python/ceval.c:4252 #56 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xab0208, throwflag=0) at Python/ceval.c:2829 #57 0x00000000005ada33 in fast_function (func=0x7ffff6e106d0, pp_stack=0x7fffffffbc08, n=0, na=0, nk=0) at Python/ceval.c:4324 #58 0x00000000005ad64c in call_function (pp_stack=0x7fffffffbc08, oparg=0) at Python/ceval.c:4252 #59 0x00000000005a5b37 in PyEval_EvalFrameEx (f=0xa12bc8, throwflag=0) at Python/ceval.c:2829 #60 0x00000000005aab83 in PyEval_EvalCodeEx (_co=0x7ffff6e2e7c0, globals=0x7ffff7eb9ad8, locals=0x7ffff7eb9ad8, args=0x0, argcount=0, kws=0x0, kwcount=0, defs=0x0, defcount=0, kwdefs=0x0, closure=0x0) at Python/ceval.c:3578 #61 0x0000000000596405 in PyEval_EvalCode (co=0x7ffff6e2e7c0, globals=0x7ffff7eb9ad8, locals=0x7ffff7eb9ad8) at Python/ceval.c:773 #62 0x00000000004239ae in run_mod (mod=0xa9a180, filename=0x7ffff7e18380, globals=0x7ffff7eb9ad8, locals=0x7ffff7eb9ad8, flags=0x7fffffffd910, arena=0xa98800) at Python/pythonrun.c:2175 #63 0x0000000000420df9 in PyRun_InteractiveOneObject (fp=0x7ffff74b6340 <_IO_2_1_stdin_>, filename=0x7ffff7e18380, flags=0x7fffffffd910) at Python/pythonrun.c:1441 #64 0x00000000004206fd in PyRun_InteractiveLoopFlags (fp=0x7ffff74b6340 <_IO_2_1_stdin_>, filename_str=0x661936 "", flags=0x7fffffffd910) at Python/pythonrun.c:1320 #65 0x00000000004204f3 in PyRun_AnyFileExFlags (fp=0x7ffff74b6340 <_IO_2_1_stdin_>, filename=0x661936 "", closeit=0, flags=0x7fffffffd910) at Python/pythonrun.c:1282 ---Type to continue, or q to quit--- #66 0x0000000000439b4f in run_file (fp=0x7ffff74b6340 <_IO_2_1_stdin_>, filename=0x0, p_cf=0x7fffffffd910) at Modules/main.c:319 #67 0x000000000043a791 in Py_Main (argc=1, argv=0x975020) at Modules/main.c:751 #68 0x000000000041aa19 in main (argc=1, argv=0x7fffffffdb08) at ./Modules/python.c:69 (gdb) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:10:07 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 23:10:07 +0000 Subject: [issue20421] expose SSL socket protocol version In-Reply-To: <1390927014.41.0.169425093715.issue20421@psf.upfronthosting.co.za> Message-ID: <1395789007.1.0.360143438771.issue20421@psf.upfronthosting.co.za> Antoine Pitrou added the comment: We could actually use the undocumented "int SSL_version(const SSL *s)" and convert the return value to one of our favourite protocol constants. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:13:47 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 23:13:47 +0000 Subject: [issue21068] Make ssl.PROTOCOL_* an enum Message-ID: <1395789227.19.0.206884350375.issue21068@psf.upfronthosting.co.za> New submission from Antoine Pitrou: Small patch to make PROTOCOL_SSLv23 and friends enum members. Not sure this is useful. ---------- components: Library (Lib) files: sslproto_enum.patch keywords: patch messages: 214865 nosy: christian.heimes, dstufft, giampaolo.rodola, janssen, pitrou priority: low severity: normal stage: patch review status: open title: Make ssl.PROTOCOL_* an enum type: enhancement versions: Python 3.5 Added file: http://bugs.python.org/file34621/sslproto_enum.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:26:17 2014 From: report at bugs.python.org (Ethan Furman) Date: Tue, 25 Mar 2014 23:26:17 +0000 Subject: [issue21068] Make ssl.PROTOCOL_* an enum In-Reply-To: <1395789227.19.0.206884350375.issue21068@psf.upfronthosting.co.za> Message-ID: <1395789977.33.0.0068177241873.issue21068@psf.upfronthosting.co.za> Changes by Ethan Furman : ---------- nosy: +ethan.furman _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:27:18 2014 From: report at bugs.python.org (Sebastien Renard) Date: Tue, 25 Mar 2014 23:27:18 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1391678042.33.0.420181737425.issue20526@psf.upfronthosting.co.za> Message-ID: <1395790038.06.0.259354437896.issue20526@psf.upfronthosting.co.za> Sebastien Renard added the comment: Same issue with a fresh python 3.3.5: 361 if (PyObject_IS_GC(op)) { (gdb) backtrace #0 visit_decref (op=0xb00000000, data=data at entry=0x0) at Modules/gcmodule.c:361 #1 0x000000000052d9da in BaseException_traverse (self=0x7ffff156d328, visit=0x4c0800 , arg=0x0) at Objects/exceptions.c:100 Is it a python bug, or could it be an issue with the cx_oracle extension ? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:30:08 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 23:30:08 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1391678042.33.0.420181737425.issue20526@psf.upfronthosting.co.za> Message-ID: <1395790208.54.0.0816010423197.issue20526@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Well, 0xb00000000 is an unlikely pointer value, especially since other dynamically-allocated pointers seem to lie in other memory areas. So it would look like there's some memory corruption here. As for whether it's a Python issue, try reproducing without cx_Oracle? If you can't, it's likely to be a bug in cx_Oracle. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:31:28 2014 From: report at bugs.python.org (Donald Stufft) Date: Tue, 25 Mar 2014 23:31:28 +0000 Subject: [issue21068] Make ssl.PROTOCOL_* an enum In-Reply-To: <1395789227.19.0.206884350375.issue21068@psf.upfronthosting.co.za> Message-ID: <1395790288.56.0.586730877482.issue21068@psf.upfronthosting.co.za> Donald Stufft added the comment: I don't really feel real strongly one way or another about this patch fwiw. Not sure it makes anything easier but I don't think it makes anything harder either. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:32:29 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 23:32:29 +0000 Subject: [issue21068] Make ssl.PROTOCOL_* an enum In-Reply-To: <1395789227.19.0.206884350375.issue21068@psf.upfronthosting.co.za> Message-ID: <1395790349.96.0.864714696149.issue21068@psf.upfronthosting.co.za> Antoine Pitrou added the comment: It may be useful in relation with issue20421, since we could then return one of the enum values (not PROTOCOL_SSLv23, of course). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:33:12 2014 From: report at bugs.python.org (Donald Stufft) Date: Tue, 25 Mar 2014 23:33:12 +0000 Subject: [issue21068] Make ssl.PROTOCOL_* an enum In-Reply-To: <1395789227.19.0.206884350375.issue21068@psf.upfronthosting.co.za> Message-ID: <1395790392.47.0.57453677205.issue21068@psf.upfronthosting.co.za> Donald Stufft added the comment: Ah, sure it'd probably be useful in that context. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:35:21 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Tue, 25 Mar 2014 23:35:21 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395790521.66.0.810535160556.issue21057@psf.upfronthosting.co.za> Antoine Pitrou added the comment: bytes objects have two things going for them: - they have the full bytes API (all the startswith(), etc. methods) - not only buffer access - they are immutable: you can keep an internal reference to a bytes object and be sure it won't change under your feet This is especially handy when writing C code. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 00:51:26 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Tue, 25 Mar 2014 23:51:26 +0000 Subject: [issue21068] Make ssl.PROTOCOL_* an enum In-Reply-To: <1395789227.19.0.206884350375.issue21068@psf.upfronthosting.co.za> Message-ID: <1395791486.98.0.546243583905.issue21068@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: I like this. Possibly it should be done for all ssl APIs returning a constant. Are there others? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 01:32:12 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Wed, 26 Mar 2014 00:32:12 +0000 Subject: [issue20375] ElementTree: Document handling processing instructions In-Reply-To: <1390539216.23.0.0362813865609.issue20375@psf.upfronthosting.co.za> Message-ID: <1395793932.14.0.917016000432.issue20375@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Indeed I did, here's the correct patch. Thanks! ---------- Added file: http://bugs.python.org/file34622/issue20375.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 01:37:27 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Wed, 26 Mar 2014 00:37:27 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395794247.28.0.97763223959.issue21057@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Yes, bytes objects have some advantages. But if a bytes object is desired, it can always be created from bytes-like object. If a BufferedIOBase instance is required to only provide bytes objects, this conversion is forced even when it may not be necessary. If someone is willing to do the work (and I am), is there a reason *not* to allow TextIOWrapper to accept bytes-like objects? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 02:02:45 2014 From: report at bugs.python.org (A Hettinger) Date: Wed, 26 Mar 2014 01:02:45 +0000 Subject: [issue20469] ssl.getpeercert() should include extensions In-Reply-To: <1391213322.18.0.0407523257896.issue20469@psf.upfronthosting.co.za> Message-ID: <1395795765.68.0.698492902654.issue20469@psf.upfronthosting.co.za> Changes by A Hettinger : Added file: http://bugs.python.org/file34623/Client.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 02:02:57 2014 From: report at bugs.python.org (A Hettinger) Date: Wed, 26 Mar 2014 01:02:57 +0000 Subject: [issue20469] ssl.getpeercert() should include extensions In-Reply-To: <1391213322.18.0.0407523257896.issue20469@psf.upfronthosting.co.za> Message-ID: <1395795777.35.0.788287352663.issue20469@psf.upfronthosting.co.za> Changes by A Hettinger : Added file: http://bugs.python.org/file34624/Server.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 02:03:19 2014 From: report at bugs.python.org (A Hettinger) Date: Wed, 26 Mar 2014 01:03:19 +0000 Subject: [issue20469] ssl.getpeercert() should include extensions In-Reply-To: <1391213322.18.0.0407523257896.issue20469@psf.upfronthosting.co.za> Message-ID: <1395795799.57.0.0736739702207.issue20469@psf.upfronthosting.co.za> Changes by A Hettinger : Added file: http://bugs.python.org/file34625/cert.pem _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 02:19:40 2014 From: report at bugs.python.org (A Hettinger) Date: Wed, 26 Mar 2014 01:19:40 +0000 Subject: [issue20469] ssl.getpeercert() should include extensions In-Reply-To: <1391213322.18.0.0407523257896.issue20469@psf.upfronthosting.co.za> Message-ID: <1395796780.35.0.214978048483.issue20469@psf.upfronthosting.co.za> A Hettinger added the comment: The specific thing I'm interested in is the custom extension "1.3.6.1.4.43167.0.0", but all of the X509 data should be imported. Client shows both the openssl and python outputs. I would expect anything the ssl system doesn't explicitly know what to do with, it makes available to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 02:53:57 2014 From: report at bugs.python.org (Ben Darnell) Date: Wed, 26 Mar 2014 01:53:57 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395798837.72.0.670467013829.issue20951@psf.upfronthosting.co.za> Ben Darnell added the comment: Giampaolo, where do you see that send() may return zero if the other side has closed? I've always gotten an error in that case (EPIPE) I vote -1 to adding a new flag to control whether it returns zero or raises and +0 to just fixing it in Python 3.5 (I don't think returning zero is an unreasonable thing to do; it's not obvious to me from send(2) that it is guaranteed to never return zero although I believe that to be the case). It'll break Tornado, but there will be plenty of time to get a fix out before then. If there were a convenient place to put a deprecation warning I'd vote to deprecate in 3.5 and fix in 3.6, but there's no good way for the application to signal that it expects a WANT_WRITE exception. Another option may be to have SSLSocket.send() convert the WANT_WRITE exception into a socket.error with errno EAGAIN. This wouldn't break Tornado and would make socket.send and SSLSocket.send more consistent, but it's weird to hide the true error like this. ---------- nosy: +Ben.Darnell _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 03:35:33 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Wed, 26 Mar 2014 02:35:33 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395801333.25.0.346606262561.issue20951@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: Sorry, my fault. I got confused with os.sendfile() which returns 0 on EOF. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 03:51:06 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Wed, 26 Mar 2014 02:51:06 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395798837.72.0.670467013829.issue20951@psf.upfronthosting.co.za> Message-ID: <53324092.4020902@rath.org> Nikolaus Rath added the comment: On 03/25/2014 06:53 PM, Ben Darnell wrote: > Another option may be to have SSLSocket.send() convert the WANT_WRITE exception into a socket.error with errno EAGAIN. This wouldn't break Tornado and would make socket.send and SSLSocket.send more consistent, but it's weird to hide the true error like this. I think that would only make sense if the SSLWant{Read/Write}Error exceptions are eliminated completely, so that all methods raise BlockingError (==EAGAIN) instead. Raising BlockingError is marginally better than returning zero, but I think not worth the change. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 04:58:27 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Wed, 26 Mar 2014 03:58:27 +0000 Subject: [issue21067] Support Multiple finally clauses. In-Reply-To: <1395787457.4.0.287090998616.issue21067@psf.upfronthosting.co.za> Message-ID: <1395806307.57.0.1879666763.issue21067@psf.upfronthosting.co.za> Josh Rosenberg added the comment: And for this particular case, even if the resource allocators don't support the context manager protocol, contextlib.closing can do the job: from contextlib import closing with closing(allocateresource1()) as resource1, closing(allocateresource2()) as resource2: dostuffthatmightthrowexception() If it's not a simple as calling close, you can write your own simple manager wrapper that calls some other cleanup function use @contextlib.contextmanager. ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 08:18:57 2014 From: report at bugs.python.org (Georg Brandl) Date: Wed, 26 Mar 2014 07:18:57 +0000 Subject: [issue21045] fix layout to generate documentation for Qt Assistant In-Reply-To: <1395626324.01.0.108694815155.issue21045@psf.upfronthosting.co.za> Message-ID: <1395818337.75.0.853460834469.issue21045@psf.upfronthosting.co.za> Georg Brandl added the comment: Thanks for the report! ---------- nosy: +georg.brandl resolution: fixed -> stage: committed/rejected -> status: closed -> open _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 08:20:24 2014 From: report at bugs.python.org (Georg Brandl) Date: Wed, 26 Mar 2014 07:20:24 +0000 Subject: [issue21045] fix layout to generate documentation for Qt Assistant In-Reply-To: <1395626324.01.0.108694815155.issue21045@psf.upfronthosting.co.za> Message-ID: <1395818424.29.0.657042353516.issue21045@psf.upfronthosting.co.za> Changes by Georg Brandl : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 09:05:15 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Wed, 26 Mar 2014 08:05:15 +0000 Subject: [issue21067] Support Multiple finally clauses. In-Reply-To: <1395787457.4.0.287090998616.issue21067@psf.upfronthosting.co.za> Message-ID: <1395821115.63.0.395528148488.issue21067@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > If you think this should go forward please discuss it > on the python-ideas list. For it to go forward a PEP > will likely need to be written. I concur with this assessment. Marking this as closed. ---------- nosy: +rhettinger resolution: -> rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 09:10:37 2014 From: report at bugs.python.org (Daniel Farrell) Date: Wed, 26 Mar 2014 08:10:37 +0000 Subject: [issue21069] urllib unit tests failing without ssl module Message-ID: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> New submission from Daniel Farrell: I'm seeing quite a few unit test failures in urllib ("urlopen error unknown url type: https"). From what I've gathered on IRC, this seems to be because I'm missing the ssl module. I'm seeing these errors in 3.4.0, after a simple `./configure; make; make test`. Test results: http://pastebin.com/5LBAjkVW I'm not seeing them after `hg clone http://hg.python.org/cpython; ./configure --with-pydebug && make -j2; ./python -m test -j3`, via http://docs.python.org/devguide/#quick-start. Issue 20939 is the closest thing I've found to this, but it seems to be more narrowly scoped (http -> https change at python.org). Nice people on IRC suggest that this is a different enough problem to warrant a new issue. I'm on an up-to-date Fedora 20 install. ---------- files: test_failures.txt messages: 214882 nosy: dfarrell07 priority: normal severity: normal status: open title: urllib unit tests failing without ssl module versions: Python 3.4 Added file: http://bugs.python.org/file34626/test_failures.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 09:55:25 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Wed, 26 Mar 2014 08:55:25 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395824124.99.0.0155954584656.issue20210@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: If it is planned to support BSD make, then partial rewrite of patches will be needed. Example of syntax of GNU make: ifeq (something,something) ? endif Example of syntax of FreeBSD make: .if ${variable}==something ? .endif ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 10:16:42 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Wed, 26 Mar 2014 09:16:42 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395825402.52.0.571253209593.issue20210@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: According to koobs, building of CPython with FreeBSD make works at least with -j1 (and sporadically fails with higher value). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 10:18:19 2014 From: report at bugs.python.org (koobs) Date: Wed, 26 Mar 2014 09:18:19 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395825499.67.0.0892183471233.issue20210@psf.upfronthosting.co.za> koobs added the comment: More precisely: Python 3.3 fails at anything > -j1 (switching to gmake makes this go away) Python 3.4 has not failed up to -j8 (with bsd make) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:07:25 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Wed, 26 Mar 2014 10:07:25 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395794247.28.0.97763223959.issue21057@psf.upfronthosting.co.za> Message-ID: <3483047.qBRKFg7q3j@raxxla> Serhiy Storchaka added the comment: > If someone is willing to do the work (and I am), is there a reason *not* to > allow TextIOWrapper to accept bytes-like objects? Yes, there are. The code which works only with bytes is much simpler. Not only TextIOWrapper, but many other classes in the stdlib (GzipFile, BZ2File, LZMAFile, ZipFile) expect that the read method of underlied file object returns bytes, so your MyByteStream is just broken for such cases. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:20:45 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 26 Mar 2014 10:20:45 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1391678042.33.0.420181737425.issue20526@psf.upfronthosting.co.za> Message-ID: <1395829245.17.0.0728882439205.issue20526@psf.upfronthosting.co.za> STINNER Victor added the comment: > I encounter a quite similar issue with python 3.4.0 and cx_Oracle. Your issue is different, compare the top frames: My trace: #0 0x0000003f3a835c59 in raise () from /lib64/libc.so.6 #1 0x0000003f3a837368 in abort () from /lib64/libc.so.6 #2 0x0000003f3a82ebb6 in __assert_fail_base () from /lib64/libc.so.6 #3 0x0000003f3a82ec62 in __assert_fail () from /lib64/libc.so.6 #4 0x000000000043ac66 in visit_decref ( op=Frame 0x7f013c001398, for file x.py, line 43 (...) at Modules/gcmodule.c:379 #5 0x00000000004336bd in tb_traverse (tb=0x7f01493a66e8, visit=0x43abb4 , arg=0x0) at Python/traceback.c:64 #6 0x000000000043acdc in subtract_refs (containers=0x8f1a20 ) at Modules/gcmodule.c:398 cx_Oracle trace: #0 0x000000000043ab98 in visit_decref (op=0xb00000000, data=0x0) at Modules/gcmodule.c:373 #1 0x000000000048193a in BaseException_traverse (self=0x7ffff0f645f8, visit=0x43ab64 , arg=0x0) at Objects/exceptions.c:97 #2 0x00000000004dc4cc in subtype_traverse (self=0x7ffff0f645f8, visit=0x43ab64 , arg=0x0) at Objects/typeobject.c:972 In my trace, visit_decref() is called on a frame and fail with an assertion error. In cx_Oracle trace, visit_decref() is called on a NULL pointer which comes from an Exception. In my experience, it's a bug in cx_Oracle. If you think that I'm wrong and that it's a bug in Python, please open a *new* issue since the trace is different. -- For your cx_Oracle, issue: #1 0x000000000048193a in BaseException_traverse (self=0x7ffff0f645f8, visit=0x43ab64 , arg=0x0) at Objects/exceptions.c:97 Can you go this frame (in gdb, type "frame 1") and dump the Exception object: (gdb) print _PyObject_Dump(0x000000000048193a) Note for myself: I should write a documentation explaining how to debug Python in gdb. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:33:31 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 26 Mar 2014 10:33:31 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395830011.64.0.368470247014.issue20210@psf.upfronthosting.co.za> STINNER Victor added the comment: Antoine Pitrou wrote: "I don't really like the idea of complicating our build tools even more. Can't you simply prune the install tree yourself?" In the embedded world, the (cross) compilation process is very complex and slow. Being able to disable features makes this task simpler. ?ric Araujo wrote: "The main issue with the proposed changes is that it redefines what ?the Python standard library? is." I disagree. It's a common practice that a vendor gives the user the choice to enable or disable some features. On Gentoo and FreeBSD, you can disable features like IPv6 or shared memory on some packages. I don't think that it's currently possible on Python, but I would not be surprised to be able to enable or disable some features. ?ric Araujo wrote: "Right now, users can mostly expect modules listed in the official Python docs to be available in their installation, regardless of how they got their Python." How you get Python matters :-) Python documentations describes the vanilla flavor distributed at python.org. But the Python license allows to strip some features without changing the name of the Python. -- 0002-Add-an-option-to-disable-installation-of-test-module.patch is interested. I never understand why Python installs its test suite. Who use this test suite installed on the system? Maybe the packager of the module to test Python. Ok, but the test suite can then be removed. I like the overall approach, by individual patches may be discussed. For example, 0008-Add-an-option-to-disable-expat.patch breaks Python XML modules. Are they still be installed? I mean the modules implemented in Python and relying on the expat Python module. The changes should be be documented somewhere. In the Python documentation, or at least in the "devguide". ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:34:18 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 26 Mar 2014 10:34:18 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395798837.72.0.670467013829.issue20951@psf.upfronthosting.co.za> Message-ID: <1395830055.2305.1.camel@fsol> Antoine Pitrou added the comment: > I vote -1 to adding a new flag to control whether it returns zero or > raises and +0 to just fixing it in Python 3.5 (I don't think returning > zero is an unreasonable thing to do; it's not obvious to me from > send(2) that it is guaranteed to never return zero although I believe > that to be the case). It'll break Tornado, but there will be plenty > of time to get a fix out before then. If that's your opinion then I'm inclined to trust you. > Another option may be to have SSLSocket.send() convert the WANT_WRITE > exception into a socket.error with errno EAGAIN. I don't think it's a good idea, since it hides the true reason of the error (also, it suppresses the distinction between WANT_READ and WANT_WRITE, which tells you whether you need to select() the socket for reading or writing). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:36:00 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 26 Mar 2014 10:36:00 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1395829245.17.0.0728882439205.issue20526@psf.upfronthosting.co.za> Message-ID: <1395830158.2305.2.camel@fsol> Antoine Pitrou added the comment: > In cx_Oracle trace, visit_decref() is called on a NULL pointer which comes from an Exception. Unless C conventions changed, 0xb00000000 is not a NULL pointer :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:38:24 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 26 Mar 2014 10:38:24 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395790521.66.0.810535160556.issue21057@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: 2014-03-26 0:35 GMT+01:00 Antoine Pitrou : > - they are immutable: you can keep an internal reference to a bytes object and be sure it won't change under your feet Is it possible to request this feature using PyObject_GetBuffer()? I don't see such flag. If it's not possible, a new flag is maybe needed? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:39:12 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 26 Mar 2014 10:39:12 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1395830011.64.0.368470247014.issue20210@psf.upfronthosting.co.za> Message-ID: <1395830349.2305.5.camel@fsol> Antoine Pitrou added the comment: > Antoine Pitrou wrote: > "I don't really like the idea of complicating our build tools even > more. Can't you simply prune the install tree yourself?" > > In the embedded world, the (cross) compilation process is very complex > and slow. Being able to disable features makes this task simpler. That's not really the point. The question is why we should have to maintain this ourselves. It is easy for interested people to maintain their own forks, especially when *removing* stuff. For the record, we don't have a single cross-compiling buildbot: it isn't a supported setup. > 0002-Add-an-option-to-disable-installation-of-test-module.patch is > interested. I never understand why Python installs its test suite. Who > use this test suite installed on the system? Maybe the packager of the > module to test Python. Ok, but the test suite can then be removed. How else do you want to test that your Python installation works, other than running the test suite? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:39:37 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Wed, 26 Mar 2014 10:39:37 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395830377.77.0.48739630276.issue20210@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:43:14 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 26 Mar 2014 10:43:14 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395830594.98.0.638444524541.issue21057@psf.upfronthosting.co.za> STINNER Victor added the comment: > class MyByteStream(BytesIO): > def read1(self, len_): > return memoryview(super().read(len_)) > bs = MyByteStream(b'some data in ascii\n') I guess that you are trying to implement a zero-copy I/O. The problem is that BytesIO does copy data. Example: >>> data=b'abcdef' >>> x=io.BytesIO(data) >>> x.read() is data False Before trying to avoid copies in the "buffered" layer, something should be done for the "raw" layer (BytesIO in this case). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 11:44:29 2014 From: report at bugs.python.org (STINNER Victor) Date: Wed, 26 Mar 2014 10:44:29 +0000 Subject: [issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed. In-Reply-To: <1391678042.33.0.420181737425.issue20526@psf.upfronthosting.co.za> Message-ID: <1395830669.02.0.47407831043.issue20526@psf.upfronthosting.co.za> STINNER Victor added the comment: > Unless C conventions changed, 0xb00000000 is not a NULL pointer :-) Ooops, I missed the B :-) By the way, my gdb example is wrong: you should pass self :-) > #1 0x000000000048193a in BaseException_traverse (self=0x7ffff0f645f8, visit=0x43ab64 , arg=0x0) at Objects/exceptions.c:97 => (gdb) print _PyObject_Dump(0x7ffff0f645f8) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 12:26:43 2014 From: report at bugs.python.org (Larry Hastings) Date: Wed, 26 Mar 2014 11:26:43 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1395833203.92.0.712033649024.issue20904@psf.upfronthosting.co.za> Larry Hastings added the comment: (And hooray for that, given the meteoric rise of AtheOS. :| ) I'm going to go way out on a limb and say that Guido hasn't made a pronouncement here. Also, the discussions cited by Martin are about entire new platforms (AtheOS, Haiku), whereas what we're talking about here is an additional architecture for an existing platform (m68k on linux). So I'm going to use my best judgement. I'm willing to accept the patch for 3.5, provided that: * it's understood that m68k is not an officially supported platform, and * this is sufficient, we won't need loads of other m68k support patches. (As the saying goes, this patch should not be a "foot in the door".) I do have two questions: * With this patch applied, how much of the test suite passes? * Is there a way that the configure check could be skipped on non-m68k platforms? Because 99.999999% of the time, that check is irrelevant, and configure is already slow enough. Could you possibly just drop the GCC check? Do you genuinely support m68k on linux using revisions of GCC that don't support inline assembly? Finally, Mark Dickinson is right: since this patch changes behavior in an incompatible way, it's not permissible to check it in for 3.4. Sorry. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 12:31:34 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Wed, 26 Mar 2014 11:31:34 +0000 Subject: [issue20210] Provide configure options to enable/disable Python modules and extensions In-Reply-To: <1389307962.8.0.973949637829.issue20210@psf.upfronthosting.co.za> Message-ID: <1395833494.36.0.178531412664.issue20210@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I'm +1 on the general idea, but -1 on the implementation strategy used. Instead of coming up with configure options for selected (apparently problematic) modules, I'd like to see a solution that covers *all* extension modules. One approach could be to reserve the option prefix --enable-mod-XXX for this kind of configuration, allowing people to specify --disable-mod-zipimport (for example). Another approach (closer to what we already have) would be to support a *disabled* marker in Modules/Setup (and Modules/Setup.local), so anybody wishing to disable modules could put *disabled* zipimport _sre unicodedata into Modules/Setup.local (rather than specifying it on the configure command line). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 14:02:05 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 26 Mar 2014 13:02:05 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395838925.63.0.543159188081.issue21069@psf.upfronthosting.co.za> R. David Murray added the comment: What makes you think this is a different issue? It sounds like a duplicate to me. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 14:40:33 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 26 Mar 2014 13:40:33 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395841233.97.0.753626328656.issue21069@psf.upfronthosting.co.za> R. David Murray added the comment: Ah, in case I wasn't clear: what unittest failures that you are seeing are not covered by issue 20939? In order to diagnose this issue, we'll need to know that :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 16:17:27 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Wed, 26 Mar 2014 15:17:27 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395830594.98.0.638444524541.issue21057@psf.upfronthosting.co.za> Message-ID: <5332EF7F.5060900@rath.org> Nikolaus Rath added the comment: On 03/26/2014 03:43 AM, STINNER Victor wrote: >> class MyByteStream(BytesIO): >> def read1(self, len_): >> return memoryview(super().read(len_)) >> bs = MyByteStream(b'some data in ascii\n') > > I guess that you are trying to implement a zero-copy I/O. The problem is that BytesIO does copy data. Right on the first count, but wrong on the second. The class I'm concerned with wants to do zero-copy I/O, but is not related to BytesIO. I only picked that to produce a minimal example. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 16:31:04 2014 From: report at bugs.python.org (Albert Looney) Date: Wed, 26 Mar 2014 15:31:04 +0000 Subject: [issue20062] Remove emacs page from devguide In-Reply-To: <1387898616.8.0.449305088689.issue20062@psf.upfronthosting.co.za> Message-ID: <1395847864.66.0.0529602537014.issue20062@psf.upfronthosting.co.za> Changes by Albert Looney : Removed file: http://bugs.python.org/file34503/index.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 16:56:22 2014 From: report at bugs.python.org (jan matejek) Date: Wed, 26 Mar 2014 15:56:22 +0000 Subject: [issue16043] xmlrpc: gzip_decode has unlimited read() In-Reply-To: <1348570326.9.0.587983624118.issue16043@psf.upfronthosting.co.za> Message-ID: <1395849382.7.0.81078375544.issue16043@psf.upfronthosting.co.za> Changes by jan matejek : ---------- nosy: +matejcik _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 17:08:33 2014 From: report at bugs.python.org (Daniel Farrell) Date: Wed, 26 Mar 2014 16:08:33 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395850113.0.0.27952441946.issue21069@psf.upfronthosting.co.za> Daniel Farrell added the comment: > Ah, in case I wasn't clear: what unittest failures that you are seeing are not covered by issue 20939? The unit test failures I'm seeing are different in at least two ways: 1) A larger set of tests failing than mentioned in Issue 20939; 2) Their failure was an assertion FAIL, mine are ERRORS related to https being an unknown URL type. Here are the unit tests that are failing, extracted from that massive dump of info. The following block are all failing with "urllib.error.URLError: ": test_license_exists_at_url (test.test_site.ImportSideEffectTests) ... ERROR <...> test_issue16464 (test.test_urllib2.MiscTests) ... ERROR <...> test_close (test.test_urllib2net.CloseSocketTest) ... ERRO <...> test_http_basic (test.test_urllib2net.TimeoutTest) ... ERROR test_http_default_timeout (test.test_urllib2net.TimeoutTest) ... ERROR test_http_no_timeout (test.test_urllib2net.TimeoutTest) ... ERROR test_http_timeout (test.test_urllib2net.TimeoutTest) ... ERROR <...> testURLread (test.test_urllibnet.URLTimeoutTest) ... ERROR test_basic (test.test_urllibnet.urlopenNetworkTests) ... ERROR test_fileno (test.test_urllibnet.urlopenNetworkTests) ... ERROR <...> test_geturl (test.test_urllibnet.urlopenNetworkTests) ... ERROR test_info (test.test_urllibnet.urlopenNetworkTests) ... ERROR test_readlines (test.test_urllibnet.urlopenNetworkTests) ... ERROR test_basic (test.test_urllibnet.urlretrieveNetworkTests) ... ERROR test_data_header (test.test_urllibnet.urlretrieveNetworkTests) ... ERROR test_header (test.test_urllibnet.urlretrieveNetworkTests) ... ERROR test_reporthook (test.test_urllibnet.urlretrieveNetworkTests) ... ERROR test_specified_path (test.test_urllibnet.urlretrieveNetworkTests) ... ERROR This one is failing with the very similar "OSError: [Errno url error] unknown url type: 'https": test_getcode (test.test_urllibnet.urlopenNetworkTests) ... ERROR ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 17:43:52 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 26 Mar 2014 16:43:52 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395852232.12.0.708179242701.issue21069@psf.upfronthosting.co.za> R. David Murray added the comment: Well, I just looked at one of those tests at random, and it is using an http://www.python.org url, so it would be covered by 20939. Can you re-run your tests after applying the patches from that issue? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 18:36:51 2014 From: report at bugs.python.org (jan matejek) Date: Wed, 26 Mar 2014 17:36:51 +0000 Subject: [issue21070] test_xmlrpc waits forever instead of reporting failure Message-ID: <1395855411.43.0.953076776934.issue21070@psf.upfronthosting.co.za> New submission from jan matejek: Testcases derived from BaseServerTestCase will launch a server process in a separate thread. This server will shut itself down after handling a specified number of requests. If the test case fails before performing enough requests, the server thread will continue to wait indefinitely. Fix for issue 14001 removed timeout from the wait on server thread, so now if a test fails, it will hang forever. To reproduce: put self.assertTrue(False) at start of any testcase. This matters in two cases: 1. If a testcase performs more than one request, an assertion failure on the first one will freeze the rest 2. If you make a mistake when writing a testcase, the test will hang instead of telling you that you did something wrong, and with no indication of what caused the problem (because your testcase won't be part of the backtrace when you break the wait) ---------- components: Tests messages: 214902 nosy: matejcik priority: normal severity: normal status: open title: test_xmlrpc waits forever instead of reporting failure type: behavior versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 18:41:57 2014 From: report at bugs.python.org (jan matejek) Date: Wed, 26 Mar 2014 17:41:57 +0000 Subject: [issue21070] test_xmlrpc waits forever instead of reporting failure In-Reply-To: <1395855411.43.0.953076776934.issue21070@psf.upfronthosting.co.za> Message-ID: <1395855717.64.0.655324889318.issue21070@psf.upfronthosting.co.za> Changes by jan matejek : ---------- versions: -Python 2.7, Python 3.1 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 18:48:53 2014 From: report at bugs.python.org (=?utf-8?q?Zbyszek_J=C4=99drzejewski-Szmek?=) Date: Wed, 26 Mar 2014 17:48:53 +0000 Subject: [issue21071] struct.Struct.format is bytes, but should be str Message-ID: <1395856133.5.0.672707015318.issue21071@psf.upfronthosting.co.za> New submission from Zbyszek J?drzejewski-Szmek: In Python 2, Struct.format used to be a str. In Python 3 it is bytes, which is unexpected. Why do I expect .format to be a string: - This format is pretty much the same as a "{}-format" - plain text - according to documentation it is composed of things like characters from a closed set '<.=@hi...', a subset of ASCII, - it is always called "format string" in the documentation Why is this a problem: - If I use a str format in constructor, I expect to get a str format, - Comparisons are broken: >>> struct.Struct('x').format == 'x' False >>> struct.Struct('x').format[0] == 'x' False - doctests are broken >>> struct.Struct('x').format 'x' # in Python 2 b'x' # in Python 3 ---------- components: Library (Lib) messages: 214903 nosy: zbysz priority: normal severity: normal status: open title: struct.Struct.format is bytes, but should be str type: behavior versions: Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 19:01:08 2014 From: report at bugs.python.org (Thomas Wouters) Date: Wed, 26 Mar 2014 18:01:08 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395856868.14.0.46704054324.issue17621@psf.upfronthosting.co.za> Changes by Thomas Wouters : ---------- nosy: +twouters _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 19:15:24 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 26 Mar 2014 18:15:24 +0000 Subject: [issue21070] test_xmlrpc waits forever instead of reporting failure In-Reply-To: <1395855411.43.0.953076776934.issue21070@psf.upfronthosting.co.za> Message-ID: <1395857724.26.0.361084715479.issue21070@psf.upfronthosting.co.za> R. David Murray added the comment: It hung before the changes as well. On the other hand, before the removal of the timeout value, it at least displayed an error *before* hanging, so I think absent a proper fix the timeout at least should be restored. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 19:17:03 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Wed, 26 Mar 2014 18:17:03 +0000 Subject: [issue21071] struct.Struct.format is bytes, but should be str In-Reply-To: <1395856133.5.0.672707015318.issue21071@psf.upfronthosting.co.za> Message-ID: <1395857823.36.0.221359172954.issue21071@psf.upfronthosting.co.za> Benjamin Peterson added the comment: I agree that's rather unfortunate. It would be backwards incompatible to change, though. ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 19:21:12 2014 From: report at bugs.python.org (=?utf-8?q?Zbyszek_J=C4=99drzejewski-Szmek?=) Date: Wed, 26 Mar 2014 18:21:12 +0000 Subject: [issue21071] struct.Struct.format is bytes, but should be str In-Reply-To: <1395856133.5.0.672707015318.issue21071@psf.upfronthosting.co.za> Message-ID: <1395858072.88.0.836855081941.issue21071@psf.upfronthosting.co.za> Zbyszek J?drzejewski-Szmek added the comment: Maybe a flag param for the constructor? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 19:26:38 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 26 Mar 2014 18:26:38 +0000 Subject: [issue21071] struct.Struct.format is bytes, but should be str In-Reply-To: <1395856133.5.0.672707015318.issue21071@psf.upfronthosting.co.za> Message-ID: <1395858398.08.0.412012669592.issue21071@psf.upfronthosting.co.za> R. David Murray added the comment: I agree that the implementation does not match the documentation in this case. Especially the part about "the format string used to create this Struct object". I don't see what having a flag would buy you: it doesn't help you in writing 2/3 shared code. I think the best we can do here is a doc change. ---------- assignee: -> docs at python components: +Documentation nosy: +docs at python, r.david.murray stage: -> needs patch versions: -Python 3.1, Python 3.2, Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 19:35:24 2014 From: report at bugs.python.org (Augie Fackler) Date: Wed, 26 Mar 2014 18:35:24 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395858924.71.0.741315306246.issue17621@psf.upfronthosting.co.za> Changes by Augie Fackler : ---------- nosy: +durin42 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 21:19:02 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Wed, 26 Mar 2014 20:19:02 +0000 Subject: [issue16038] ftplib: unlimited readline() from connection In-Reply-To: <1348569175.14.0.867789583045.issue16038@psf.upfronthosting.co.za> Message-ID: <1395865142.5.0.366650704583.issue16038@psf.upfronthosting.co.za> A.M. Kuchling added the comment: Are we likely to actually apply this change to the 3.1 and 3.2 branches, given that even the later 3.3 branch is now in security-fix mode? If we're not going to change 3.1 or 3.2, this issue can just be closed. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 21:20:25 2014 From: report at bugs.python.org (A.M. Kuchling) Date: Wed, 26 Mar 2014 20:20:25 +0000 Subject: [issue16042] smtplib: unlimited readline() from connection In-Reply-To: <1348569609.82.0.499861906556.issue16042@psf.upfronthosting.co.za> Message-ID: <1395865225.6.0.642751814019.issue16042@psf.upfronthosting.co.za> A.M. Kuchling added the comment: Are we going to apply a fix for this to 2.7? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 21:25:07 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Wed, 26 Mar 2014 20:25:07 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395865507.83.0.827184770257.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: @neologix: I tried to patch socketserver.py from versions 2.7, 3.3 and 3.4 -- it fails all the time, slightly differing error messages but similar to this: u1@~/Projects$ patch <../Downloads/socketserver_use_selectors-1.diff can't find file to patch at input line 4 Perhaps you should have used the -p or --strip option? The text leading up to this was: -------------------------- |diff -r 3d0eacb12b5c Doc/library/socketserver.rst |--- a/Doc/library/socketserver.rst Sun Mar 23 11:57:01 2014 +0000 |+++ b/Doc/library/socketserver.rst Sun Mar 23 20:23:41 2014 +0000 -------------------------- File to patch: Skip this patch? [y] Skipping patch. 2 out of 2 hunks ignored patching file socketserver.py Hunk #3 FAILED at 129. Hunk #4 FAILED at 150. Hunk #5 succeeded at 169 (offset 1 line). Hunk #6 FAILED at 230. Hunk #7 succeeded at 254 with fuzz 2 (offset -10 lines). Hunk #8 succeeded at 277 (offset -10 lines). Hunk #9 succeeded at 381 (offset -10 lines). Hunk #10 succeeded at 463 (offset -10 lines). 3 out of 10 hunks FAILED -- saving rejects to file socketserver.py.rej I made a local copy of socketserver.py into my homedir to be able to modify it... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 21:28:06 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Wed, 26 Mar 2014 20:28:06 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395865686.92.0.0243686752166.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: @ronaldoussoren: I tried the "env http_proxy= python ..." but the result is the same. u1@~/Projects$ ab -n 20000 http://127.0.0.1:8000/ This is ApacheBench, Version 2.3 <$Revision: 655654 $> Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/ Licensed to The Apache Software Foundation, http://www.apache.org/ Benchmarking 127.0.0.1 (be patient) Completed 2000 requests Completed 4000 requests Completed 6000 requests Completed 8000 requests Completed 10000 requests Completed 12000 requests Completed 14000 requests Completed 16000 requests apr_socket_recv: Operation timed out (60) Total of 16335 requests completed ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 21:31:16 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Wed, 26 Mar 2014 20:31:16 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395865876.61.0.536365429681.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: Got feedback from Apple :-( Engineering has determined that this is an issue for a third party to resolve based on the following: This happens in stock python, it's a python issue. We are now closing this bug report. If you have questions regarding the resolution of this issue, please update your bug report with that information. Please be sure to regularly check new Apple releases for any updates that might affect this issue. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 21:51:21 2014 From: report at bugs.python.org (Vyacheslav Rafalskiy) Date: Wed, 26 Mar 2014 20:51:21 +0000 Subject: [issue20903] smtplib.SMTP raises socket.timeout In-Reply-To: <1394664754.18.0.260499838693.issue20903@psf.upfronthosting.co.za> Message-ID: <1395867081.1.0.406973399003.issue20903@psf.upfronthosting.co.za> Vyacheslav Rafalskiy added the comment: Take look at this one too: http://bugs.python.org/issue2118 It is supposed to be fixed. ---------- nosy: +Vyacheslav.Rafalskiy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 22:11:58 2014 From: report at bugs.python.org (Vishal Lal) Date: Wed, 26 Mar 2014 21:11:58 +0000 Subject: [issue12933] Update or remove claims that distutils requires external programs In-Reply-To: <1315411614.16.0.0292960363033.issue12933@psf.upfronthosting.co.za> Message-ID: <1395868318.01.0.633750750327.issue12933@psf.upfronthosting.co.za> Changes by Vishal Lal : ---------- keywords: +patch Added file: http://bugs.python.org/file34627/issue12933-py27.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 22:12:21 2014 From: report at bugs.python.org (Vishal Lal) Date: Wed, 26 Mar 2014 21:12:21 +0000 Subject: [issue12933] Update or remove claims that distutils requires external programs In-Reply-To: <1315411614.16.0.0292960363033.issue12933@psf.upfronthosting.co.za> Message-ID: <1395868341.79.0.945836875226.issue12933@psf.upfronthosting.co.za> Changes by Vishal Lal : Added file: http://bugs.python.org/file34628/issue12933-py33.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 22:12:30 2014 From: report at bugs.python.org (Vishal Lal) Date: Wed, 26 Mar 2014 21:12:30 +0000 Subject: [issue12933] Update or remove claims that distutils requires external programs In-Reply-To: <1315411614.16.0.0292960363033.issue12933@psf.upfronthosting.co.za> Message-ID: <1395868350.15.0.994725596787.issue12933@psf.upfronthosting.co.za> Changes by Vishal Lal : Added file: http://bugs.python.org/file34629/issue12933-py34.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 22:12:35 2014 From: report at bugs.python.org (Vishal Lal) Date: Wed, 26 Mar 2014 21:12:35 +0000 Subject: [issue12933] Update or remove claims that distutils requires external programs In-Reply-To: <1315411614.16.0.0292960363033.issue12933@psf.upfronthosting.co.za> Message-ID: <1395868355.69.0.830993943567.issue12933@psf.upfronthosting.co.za> Vishal Lal added the comment: Attached patch for 2.7, 3.3, 3.4. ---------- nosy: +Vishal.Lal _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 22:32:34 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Wed, 26 Mar 2014 21:32:34 +0000 Subject: [issue19610] setup.py does not allow a tuple for classifiers In-Reply-To: <1384514692.62.0.115546674646.issue19610@psf.upfronthosting.co.za> Message-ID: <1395869554.1.0.187659394904.issue19610@psf.upfronthosting.co.za> ?ric Araujo added the comment: You seem to misunderstand me Victor: There is no bug here, classifiers should be a list and are documented as such. It is possible to make this clearer in the docs for all versions. In addition, we could make this easier for users who don?t see that part of the docs by warning them (in the check command, or from the Distribution class), but as a new feature this would go in 3.5 only. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 22:53:20 2014 From: report at bugs.python.org (Ned Deily) Date: Wed, 26 Mar 2014 21:53:20 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1395870800.81.0.156518612753.issue21035@psf.upfronthosting.co.za> Ned Deily added the comment: I believe Ronald's suggestion to disable calls to _scproxy doesn't quite work. Please try this instead: env no_proxy='*' python -m SimpleHTTPServer ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 23:27:03 2014 From: report at bugs.python.org (Leo Butcher) Date: Wed, 26 Mar 2014 22:27:03 +0000 Subject: [issue21072] Python docs and downloads not available for Egypt Message-ID: <1395872823.34.0.614292416852.issue21072@psf.upfronthosting.co.za> New submission from Leo Butcher: I can't seem to access docs.python.org, mail.python.org, or even legacy.python.org from my ISP in Egypt "LinkDotNet" the usual dynamic IP range is 41.130.xx.xx please tell me if you need any further info ---------- assignee: docs at python components: Documentation messages: 214917 nosy: Leo.Butcher, docs at python priority: normal severity: normal status: open title: Python docs and downloads not available for Egypt type: resource usage versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 23:43:04 2014 From: report at bugs.python.org (Daniel Farrell) Date: Wed, 26 Mar 2014 22:43:04 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395873784.21.0.572154672283.issue21069@psf.upfronthosting.co.za> Daniel Farrell added the comment: Interestingly, using the configure/make/test options given in the devguide doesn't show these failures, but running on the exact same codebase (`hg checkout v3.4.0`) with the configure/make/test options in the README consistently shows them. That seems...not good. What are those flags doing that could suppress errors? > Can you re-run your tests after applying the patches from that issue? Initial results are that I'm seeing some failures, but not as many and somewhat different ones. Digging into the details now. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 23:48:33 2014 From: report at bugs.python.org (R. David Murray) Date: Wed, 26 Mar 2014 22:48:33 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395874113.0.0.176612211881.issue21069@psf.upfronthosting.co.za> R. David Murray added the comment: Network tests are only run if the 'network' resource is enabled. The devguide does not suggest setting network, but make test does do so. (I personally always use -uall when running the tests). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Wed Mar 26 23:57:40 2014 From: report at bugs.python.org (Itai Bar-Natan) Date: Wed, 26 Mar 2014 22:57:40 +0000 Subject: [issue21073] Py_ReprEnter potentially misbehaves during malformed thread states Message-ID: <1395874660.7.0.888688266629.issue21073@psf.upfronthosting.co.za> New submission from Itai Bar-Natan: While browsing the Python source code, I found this suspicious snippet in Py_ReprEnter: dict = PyThreadState_GetDict(); if (dict == NULL) return 0; It seems to me like the last line should be "return -1;". The way the program currently behaves, if PyThreadState_GetDict() fails and returns NULL, Py_ReprEnter will fail silently and always report that the input isn't in a recursive loop. The correct behavior is to report an error. It would be difficult to explicitly exhibit this error since it relies on another component of Python failing first. One possible way would be to call PyObject_Repr on a recursive structure before fully initializing Python. I haven't tested this. Alternately, it's possible that this behavior is intentional because we want PyObject_Repr to work for non-self-referential structures even before Python is fully initialized (perhaps it could be called during initialization), in exchange for a small risk of failure if it is called with a self-referential structure before initialization. In that case I suggest that this should be pointed out explicitly in the comments to this function. ---------- components: Interpreter Core messages: 214920 nosy: itaibn priority: normal severity: normal status: open title: Py_ReprEnter potentially misbehaves during malformed thread states type: behavior versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 01:09:55 2014 From: report at bugs.python.org (Eric Snow) Date: Thu, 27 Mar 2014 00:09:55 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395878995.86.0.570745378638.issue17621@psf.upfronthosting.co.za> Eric Snow added the comment: I wonder if there would be any benefit to using this for some of the modules that get loaded during startup. I seem to remember there being a few for which lazy loading would have an effect. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 01:12:39 2014 From: report at bugs.python.org (Eric Snow) Date: Thu, 27 Mar 2014 00:12:39 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395879159.64.0.511252622665.issue17621@psf.upfronthosting.co.za> Eric Snow added the comment: New review posted. Basically LGTM. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 01:25:30 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Thu, 27 Mar 2014 00:25:30 +0000 Subject: [issue21072] Python docs and downloads not available for Egypt In-Reply-To: <1395872823.34.0.614292416852.issue21072@psf.upfronthosting.co.za> Message-ID: <1395879930.37.0.25215224719.issue21072@psf.upfronthosting.co.za> Benjamin Peterson added the comment: What is the mode of failure? (what does traceroute give?) ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 01:36:00 2014 From: report at bugs.python.org (Daniel Farrell) Date: Thu, 27 Mar 2014 00:36:00 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395880560.63.0.0252137184389.issue21069@psf.upfronthosting.co.za> Daniel Farrell added the comment: Running the unit tests against the latest code (`hg clone ; ./configure; make; make test`) shows the same errors I described earlier. Patching the code with issue20939_all_3x.patch fixes all related errors except one. ======================================================================= FAIL: test_fileno (test.test_urllibnet.urlopenNetworkTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/home/daniel/cpython/Lib/test/test_urllibnet.py", line 107, in test_fileno self.assertTrue(f.read(), "reading from file created using fd " AssertionError: b'' is not true : reading from file created using fd returned by fileno failed ---------------------------------------------------------------------- Something funky is going on with example.com for this test. I imagine one of you awesome people will understand this failure quickly. Until then, using a different non-HTTPS URL seems to work (see attached patch). ---------- keywords: +patch Added file: http://bugs.python.org/file34630/issue21069.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 01:50:35 2014 From: report at bugs.python.org (Daniel Farrell) Date: Thu, 27 Mar 2014 00:50:35 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395881435.44.0.992448385396.issue21069@psf.upfronthosting.co.za> Daniel Farrell added the comment: Note that issue21069.patch depends on issue20939_all_3x.patch (if that wasn't clear). [~/cpython]$ hg import issue20939_all_3x.patch applying issue20939_all_3x.patch patching file Lib/test/test_urllib2.py Hunk #1 succeeded at 1447 with fuzz 1 (offset 6 lines). [~/cpython]$ hg import issue21069.patch applying issue21069.patch [~/cpython]$ ./configure [~/cpython]$ make [~/cpython]$ make test &> ~/test_success_after_patch.txt See attached output. ---------- Added file: http://bugs.python.org/file34631/test_success_after_patch.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 02:11:06 2014 From: report at bugs.python.org (Eric Snow) Date: Thu, 27 Mar 2014 01:11:06 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1395882666.53.0.473921242386.issue20942@psf.upfronthosting.co.za> Eric Snow added the comment: Review posted. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 03:20:35 2014 From: report at bugs.python.org (Leo Butcher) Date: Thu, 27 Mar 2014 02:20:35 +0000 Subject: [issue21072] Python docs and downloads not available for Egypt In-Reply-To: <1395872823.34.0.614292416852.issue21072@psf.upfronthosting.co.za> Message-ID: <1395886835.31.0.623261634717.issue21072@psf.upfronthosting.co.za> Leo Butcher added the comment: Here is traceroute docs.python.org output traceroute to docs.python.org (82.94.164.162), 30 hops max, 60 byte packets 1 192.168.1.1 (192.168.1.1) 0.599 ms 0.955 ms 1.306 ms 2 * * * 3 172.18.1.157 (172.18.1.157) 10.235 ms 11.689 ms 12.875 ms 4 172.18.1.14 (172.18.1.14) 21.340 ms 172.18.1.10 (172.18.1.10) 24.101 ms 24.268 ms 5 172.20.3.37 (172.20.3.37) 71.788 ms 73.218 ms 172.20.3.41 (172.20.3.41) 29.192 ms 6 172.19.1.49 (172.19.1.49) 28.975 ms 172.19.1.22 (172.19.1.22) 9.621 ms 10.832 ms 7 172.19.1.9 (172.19.1.9) 15.741 ms 172.19.1.61 (172.19.1.61) 16.168 ms 172.19.1.9 (172.19.1.9) 15.882 ms 8 dsl-del-static-137.45.246.61.airtelbroadband.in (61.246.45.137) 77.347 ms dsl-del-static-005.45.246.61.airtelbroadband.in (61.246.45.5) 77.099 ms pos6-0.cr02.ldn01.pccwbtn.net (63.218.54.53) 89.124 ms 9 * * xe-11-1-2.franco31.fra.seabone.net (89.221.34.55) 71.340 ms 10 100ge3-2.core1.ams1.he.net (72.52.92.214) 81.131 ms ffm-s2-rou-1041.DE.eurorings.net (134.222.249.25) 78.961 ms 100ge3-2.core1.ams1.he.net (72.52.92.214) 74.997 ms 11 ffm-s1-rou-1102.DE.eurorings.net (134.222.229.73) 89.695 ms 100ge3-2.core1.ams1.he.net (72.52.92.214) 88.814 ms ffm-s1-rou-1102.DE.eurorings.net (134.222.229.73) 96.210 ms 12 dssd-s2-rou-1102.DE.eurorings.net (134.222.232.154) 79.726 ms 81.474 ms * 13 * asd2-rou-1022.NL.eurorings.net (134.222.228.73) 69.048 ms * 14 asd2-rou-1044.NL.eurorings.net (134.222.199.83) 134.870 ms * * 15 * * * 16 * * * 17 * * * 18 * * * 19 * * * 20 * * * 21 * * * 22 * * * 23 * * * 24 * * * 25 * * * 26 * * * 27 * * * 28 * * * 29 * * * 30 * * * ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 03:26:36 2014 From: report at bugs.python.org (INADA Naoki) Date: Thu, 27 Mar 2014 02:26:36 +0000 Subject: [issue21074] Too aggressive constant folding Message-ID: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> New submission from INADA Naoki: When I run following script: def uncalled(): x = b'x' * (2**32) print('Hello') Python 3.4 consumes huge memory in spite of uncalled() function isn't called. $ /usr/bin/time -l /usr/local/bin/python2 constant_folding.py Hello 0.02 real 0.01 user 0.00 sys 4337664 maximum resident set size $ /usr/bin/time -l /usr/local/bin/python3 constant_folding.py Hello 2.76 real 1.36 user 1.39 sys 4300234752 maximum resident set size Both of Python 2.7.6 and Python 3.4.0 is built with Homebrew. ---------- components: Interpreter Core messages: 214928 nosy: naoki priority: normal severity: normal status: open title: Too aggressive constant folding type: resource usage versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 03:49:20 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Thu, 27 Mar 2014 02:49:20 +0000 Subject: [issue21072] Python docs and downloads not available for Egypt In-Reply-To: <1395872823.34.0.614292416852.issue21072@psf.upfronthosting.co.za> Message-ID: <1395888560.67.0.989787451518.issue21072@psf.upfronthosting.co.za> Benjamin Peterson added the comment: I guess that means the IP traffic is getting out. How do you know its failing? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 04:13:38 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 27 Mar 2014 03:13:38 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1395890018.83.0.0631174890338.issue21074@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 04:35:46 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Thu, 27 Mar 2014 03:35:46 +0000 Subject: [issue20578] BufferedIOBase.readinto1 is missing In-Reply-To: <1391991229.05.0.363628736117.issue20578@psf.upfronthosting.co.za> Message-ID: <1395891346.71.0.0194622722788.issue20578@psf.upfronthosting.co.za> Nikolaus Rath added the comment: I have attached a patch that adds readinto1() to BufferedReader and BufferedRWPair. An example use case for this method is receiving a large stream over a protocol like HTTP. You want to use a buffered reader so you can efficiently parse the header, but after that you want to stream the data as it comes in, i.e. you want to use read1 or, for improved performance, readinto1. Feedback is welcome. ---------- keywords: +patch Added file: http://bugs.python.org/file34632/issue20578.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 04:36:25 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Thu, 27 Mar 2014 03:36:25 +0000 Subject: [issue20578] BufferedIOBase.readinto1 is missing In-Reply-To: <1391991229.05.0.363628736117.issue20578@psf.upfronthosting.co.za> Message-ID: <1395891385.94.0.107935418078.issue20578@psf.upfronthosting.co.za> Changes by Nikolaus Rath : ---------- nosy: +benjamin.peterson, hynek, stutzbach _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 04:48:37 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Thu, 27 Mar 2014 03:48:37 +0000 Subject: [issue20951] SSLSocket.send() returns 0 for non-blocking socket In-Reply-To: <1395004591.32.0.211111410214.issue20951@psf.upfronthosting.co.za> Message-ID: <1395892117.03.0.824927914989.issue20951@psf.upfronthosting.co.za> Nikolaus Rath added the comment: As an alternative, I have attached a pure docpatch that just documents the future behavior. Someone with commit privileges: please take your pick :-). ---------- Added file: http://bugs.python.org/file34633/docpatch.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 05:02:44 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Thu, 27 Mar 2014 04:02:44 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1395892964.85.0.152625818652.issue21074@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Note the memory is allocated but is immediately thrown away. ---------- nosy: +benjamin.peterson priority: normal -> low _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 05:10:47 2014 From: report at bugs.python.org (Leo Butcher) Date: Thu, 27 Mar 2014 04:10:47 +0000 Subject: [issue21072] Python docs and downloads not available for Egypt In-Reply-To: <1395872823.34.0.614292416852.issue21072@psf.upfronthosting.co.za> Message-ID: <1395893447.63.0.756481584735.issue21072@psf.upfronthosting.co.za> Leo Butcher added the comment: I tried different browsers/systems I can just get in with abroad VPN connection ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 06:04:04 2014 From: report at bugs.python.org (eryksun) Date: Thu, 27 Mar 2014 05:04:04 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1395896644.83.0.0127546834957.issue21074@psf.upfronthosting.co.za> eryksun added the comment: The redesigned peephole optimizer in PY3 improves constant folding. Limiting this would be a step back. Plus you can get the same behavior in PY2 if you first expand the power. For example: # using 2**30, for a 32-bit process def uncalled(): x = b'x' * 1073741824 At issue is the design of fold_binops_on_constants in peephole.c: http://hg.python.org/cpython/file/04f714765c13/Python/peephole.c#l138 Some LBYL may be helpful here. It could get the size and integer value of the two objects before evaluating the switch statement. Then use these values to skip certain operations, such as skipping PyNumber_Multiply in the case of BINARY_MULTIPLY. ---------- nosy: +eryksun _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 06:06:32 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Thu, 27 Mar 2014 05:06:32 +0000 Subject: [issue21072] Python docs and downloads not available for Egypt In-Reply-To: <1395872823.34.0.614292416852.issue21072@psf.upfronthosting.co.za> Message-ID: <1395896792.33.0.464815863239.issue21072@psf.upfronthosting.co.za> Benjamin Peterson added the comment: It's hard for me to do anything without more specific information. Maybe you can try the devtools on your browser. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 06:15:17 2014 From: report at bugs.python.org (Ethan Furman) Date: Thu, 27 Mar 2014 05:15:17 +0000 Subject: [issue8297] AttributeError message text should include module name In-Reply-To: <1270272607.93.0.943961280816.issue8297@psf.upfronthosting.co.za> Message-ID: <1395897317.26.0.171312905002.issue8297@psf.upfronthosting.co.za> Ethan Furman added the comment: Mostly new patch against 3.5 ---------- Added file: http://bugs.python.org/file34634/issue8297.stoneleaf.01.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 07:34:27 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 06:34:27 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <3fvbyV4LHMz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset 426a7046cdb0 by Ned Deily in branch '2.7': Issue #20939: Use www.example.com instead of www.python.org to avoid test http://hg.python.org/cpython/rev/426a7046cdb0 New changeset 31e42208eb99 by Ned Deily in branch '3.4': Issue #20939: Backout test_urllib2.test_issue16464 disables: http://hg.python.org/cpython/rev/31e42208eb99 New changeset 6134684ba222 by Ned Deily in branch '3.4': Issue #20939: Use www.example.com instead of www.python.org to avoid test http://hg.python.org/cpython/rev/6134684ba222 New changeset 67dcb2d19dc4 by Ned Deily in branch 'default': Issue #20939: merge from 3.4 http://hg.python.org/cpython/rev/67dcb2d19dc4 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 07:44:49 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 06:44:49 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <3fvcBS63yfz7LjN@mail.python.org> Roundup Robot added the comment: New changeset b533cc11d114 by Ned Deily in branch '3.4': Issue #20939: remove stray character from comment http://hg.python.org/cpython/rev/b533cc11d114 New changeset ff27cb871b16 by Ned Deily in branch 'default': Issue #20939: merge from 3.4 http://hg.python.org/cpython/rev/ff27cb871b16 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 08:16:32 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 27 Mar 2014 07:16:32 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395904592.03.0.318321086824.issue21069@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- assignee: -> ned.deily nosy: +ned.deily stage: -> needs patch versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 08:31:39 2014 From: report at bugs.python.org (Christian Bachmaier) Date: Thu, 27 Mar 2014 07:31:39 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395905499.45.0.966607963941.issue16047@psf.upfronthosting.co.za> Christian Bachmaier added the comment: Sorry guys, library loading of a freezed binary is different to interpreter mode. This is a bug in freeze, or at least an undocumented missing feature of freeze. This is no side discussion. And, in Python 3.2 this was working! As described above, just creating a subdir psycopg2 in the working direktory of the frozen binary containing a link _psycopg.so to the library. This is a fact. I have two working production systems using this mechanism under Ubuntu 12.04 LTS. Ok, psycopg2 seems to load the so file indirectly over __init__.py, however, the interpreter and older versions of freeze support that. The psycopg2 guys do not see any problem in that, see the closed entry linked above in their bug database. A workaround/hack I am using successfully now is to replace any 'import psycopg2._psycopg' by 'import _psycopg' in all /usr/lib/python3/dist-packages/psycopg2/*.py files and to set PYTHONPATH=//usr/lib/python3/dist-packages/psycopg2 prior execution of the frozen binary. I found this only by playing around several days, there is NO documentation about that. The advices statically linking etc. given here are too superficial. Any more helful/concrete advices (outside of this thread) seem to cost money. I wanted and still want help to fix this by giving detailed reports. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 08:39:14 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Thu, 27 Mar 2014 07:39:14 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1395905954.65.0.530856469796.issue16047@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Christian: Please understand that it was not helpful to post into this issue. The issue discussed here is separate from the issue you are having. We prefer a strict "one issue at a time" policy in this tracker. So when this issue gets closed because Marc-Andre's original problem is solved, feel free to report your issue again. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 09:18:41 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 27 Mar 2014 08:18:41 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1395908321.14.0.220618840205.issue21074@psf.upfronthosting.co.za> STINNER Victor added the comment: Hi, I have a project called "astoptimizer" which does the same job than the CPython peephole optimizer, but it is implemented in Python. To avoid this issue (create an huge object and then discard it because it is too large), I have a "check_binop_cst" function which checks if the result will fit into the configuration constraints: https://bitbucket.org/haypo/astoptimizer/src/024c05ae410458813c20fafe8fe5b8d3cf980f52/astoptimizer/optimizer.py?at=default#cl-598 Check for "a * b" : ------------- if isinstance(op, ast.Mult): if isinstance(right, INT_TYPES): # str * int if isinstance(left, STR_TYPES): return (len(left) * right <= self.config.max_string_length) # tuple * int if isinstance(left, tuple): return (len(left) * right <= self.config.max_tuple_length) if isinstance(left, INT_TYPES): # int * str if isinstance(right, STR_TYPES): return (left * len(right) <= self.config.max_string_length) # int * tuple if isinstance(right, tuple): return (left * len(right) <= self.config.max_tuple_length) ------------- Constraints in the config: https://bitbucket.org/haypo/astoptimizer/src/024c05ae410458813c20fafe8fe5b8d3cf980f52/astoptimizer/config.py?at=default#cl-187 Astoptimizer supports the following "constant" types: int, float, complex, bytes, str, tuple, "name constant" (True, False, None). The frozenset type is also supported if the builtins are declared as "cosntant" too. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 09:40:39 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 08:40:39 +0000 Subject: [issue21069] urllib unit tests failing without ssl module In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <3fvfm66w8Nz7LkW@mail.python.org> Roundup Robot added the comment: New changeset adf1e04478b4 by Ned Deily in branch '3.4': Issue #21069: Temporarily use www.google.com while investigating http://hg.python.org/cpython/rev/adf1e04478b4 New changeset 8d4cace71113 by Ned Deily in branch 'default': Issue 21069: merge from 3.4 http://hg.python.org/cpython/rev/8d4cace71113 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 09:48:33 2014 From: report at bugs.python.org (Tobias Klausmann) Date: Thu, 27 Mar 2014 08:48:33 +0000 Subject: [issue20344] subprocess.check_output() docs misrepresent what shell=True does In-Reply-To: <1395774483.53.0.672418183859.issue20344@psf.upfronthosting.co.za> Message-ID: <20140327084832.GA15969@skade.schwarzvogel.de> Tobias Klausmann added the comment: Hi! On Tue, 25 Mar 2014, Tuomas Savolainen wrote: > Created a patch that adds notice of using shell=True and iterable to the documentation. Please do comment if the formatting is wrong (this my first documentation patch). I'd use articles, i.e. "and a list" and "does not raise an error" Also, s/except/expect/ Regards, Tobias ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 09:49:23 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Thu, 27 Mar 2014 08:49:23 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1395905499.45.0.966607963941.issue16047@psf.upfronthosting.co.za> Message-ID: <5333E60C.5090209@egenix.com> Marc-Andre Lemburg added the comment: Christian, please open a separate ticket for your problem. This ticket is about getting freeze, the tool itself, working, not any other issue you may find with the resulting frozen binary. Thanks, -- Marc-Andre Lemburg eGenix.com ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 10:13:32 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 27 Mar 2014 09:13:32 +0000 Subject: [issue21069] test_fileno of test_urllibnet intermittently fails when using www.example.com In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395911612.3.0.845936932141.issue21069@psf.upfronthosting.co.za> Ned Deily added the comment: After pushing the changes for Issue20939, many of the buildbots started experiencing the test_fileno failure using www.example.com. The interesting thing is that not all of them do, including my primary development system (OS X 10.9) which is why I didn't see a problem during the initial testing. On another dev system (Debian Linux on a VM), the test fails intermittently. So, yes, something funky *is* going on. One obvious difference is that the read from www.python.org returns 44000+ byes while www.example.com returns only 162 bytes. There could be a race condition with the TCP connection close. I've temporarily changed the test to use www.google.com pending resolution. Thanks for the report and investigation, Daniel. ---------- priority: normal -> high stage: needs patch -> test needed title: urllib unit tests failing without ssl module -> test_fileno of test_urllibnet intermittently fails when using www.example.com _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 10:24:22 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 27 Mar 2014 09:24:22 +0000 Subject: [issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/' In-Reply-To: <1394912477.16.0.0678033428019.issue20939@psf.upfronthosting.co.za> Message-ID: <1395912262.48.0.0497962178185.issue20939@psf.upfronthosting.co.za> Ned Deily added the comment: I've pushed the changes to 2.7, 3.4, and default. That has exposed a new intermittent failure of test_fileno in test.test_urllibnet (see Issue21069). I'll leave this issue open until that is resolved. And I'll leave it up to the respective release managers to decide whether they want to backport to their security-fix-only branches. ---------- stage: patch review -> commit review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 11:48:40 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 27 Mar 2014 10:48:40 +0000 Subject: [issue21069] test_fileno of test_urllibnet intermittently fails when using www.example.com In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395917320.23.0.220381937098.issue21069@psf.upfronthosting.co.za> Ned Deily added the comment: After looking at why the 2.7 version of the test does not fail, the problem became apparent. In 2.7, test_errno tests urlopen() of the original deprecated urllib module. In 3.x, the test was ported over but now uses urlopen() of urllib.request which is based on urllib2() of 2.x. 2.7: >>> x = urllib.urlopen("http://www.example.com") [79234 refs] >>> x > [79234 refs] >>> os.fdopen(x.fileno()).read() '\n\n\n Example Domain\n\n \n \n \n \n\n\n\n
\n

Example Domain

\n

This domain is established to be used for illustrative examples in documents. You may use this\n domain in examples without prior coordination or asking for permission.

\n

More information...

\n
\n\n\n' [79234 refs] 3.4 (when the read doesn't fail): >>> x = urllib.request.urlopen("http://www.example.com") >>> x >>> os.fdopen(x.fileno()).read() __main__:1: ResourceWarning: unclosed file <_io.TextIOWrapper name=4 mode='r' encoding='UTF-8'> ' without prior coordination or asking for permission.

\n

More information...

\n\n\n\n' In the 3.x case (and the 2.7 urllib2 case), the read from the file descriptor starts at mid-response or at the end (returning an empty byte string). In the past, the test passed because of the amount of data returned by the previous test URL. Now, with the short response from www.example.com, it's clear that the file descriptor read is not returning the whole response. I don't know whether the file descriptor read is expected to be meaningful for urllib2/urllib.request. Senthil, what do you think? ---------- nosy: +orsenthil _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 13:07:28 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Thu, 27 Mar 2014 12:07:28 +0000 Subject: [issue21069] test_fileno of test_urllibnet intermittently fails when using www.example.com In-Reply-To: <1395821437.54.0.612861702522.issue21069@psf.upfronthosting.co.za> Message-ID: <1395922048.6.0.234602759104.issue21069@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 13:40:07 2014 From: report at bugs.python.org (Wichert Akkerman) Date: Thu, 27 Mar 2014 12:40:07 +0000 Subject: [issue4963] mimetypes.guess_extension result changes after mimetypes.init() In-Reply-To: <1232107494.83.0.0570958889295.issue4963@psf.upfronthosting.co.za> Message-ID: <1395924007.6.0.997591105762.issue4963@psf.upfronthosting.co.za> Wichert Akkerman added the comment: I can reproduce this on Both OSX 10.9 and Ubuntu 12.04: >>> import mimetypes >>> mimetypes.guess_extension('image/jpeg') '.jpe' >>> mimetypes.init() >>> mimetypes.guess_extension('image/jpeg') '.jpeg' The same thing happens for Python 3.4: Python 3.4.0rc3 (default, Mar 13 2014, 10:48:59) [GCC 4.2.1 Compatible Apple LLVM 5.1 (clang-503.0.38)] on darwin Type "help", "copyright", "credits" or "license" for more information. >>> import mimetypes >>> mimetypes.guess_all_extensions('image/jpeg') ['.jpg', '.jpeg', '.jpe'] >>> mimetypes.init() >>> mimetypes.guess_all_extensions('image/jpeg') ['.jpeg', '.jpe', '.jpg'] This also looks related to Issue1043134 ---------- nosy: +wichert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 14:03:40 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 27 Mar 2014 13:03:40 +0000 Subject: [issue20344] subprocess.check_output() docs misrepresent what shell=True does In-Reply-To: <1390400705.04.0.503333173013.issue20344@psf.upfronthosting.co.za> Message-ID: <1395925420.73.0.113462130902.issue20344@psf.upfronthosting.co.za> R. David Murray added the comment: Also, the "see below" sentence is missing. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 14:05:51 2014 From: report at bugs.python.org (Tuomas Savolainen) Date: Thu, 27 Mar 2014 13:05:51 +0000 Subject: [issue20344] subprocess.check_output() docs misrepresent what shell=True does In-Reply-To: <1390400705.04.0.503333173013.issue20344@psf.upfronthosting.co.za> Message-ID: <1395925551.26.0.914622628757.issue20344@psf.upfronthosting.co.za> Tuomas Savolainen added the comment: Corrected the spelling of the patch. ---------- Added file: http://bugs.python.org/file34635/20344_3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 14:06:28 2014 From: report at bugs.python.org (Wichert Akkerman) Date: Thu, 27 Mar 2014 13:06:28 +0000 Subject: [issue1043134] Add preferred extensions for MIME types Message-ID: <1395925588.12.0.847557802886.issue1043134@psf.upfronthosting.co.za> Wichert Akkerman added the comment: Here is a related question on SO: http://stackoverflow.com/questions/352837/how-to-add-file-extensions-based-on-file-type-on-linux-unix ---------- nosy: +wichert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 14:42:43 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Thu, 27 Mar 2014 13:42:43 +0000 Subject: [issue21075] fileinput should use stdin.buffer for "rb" mode Message-ID: <1395927763.6.0.283357087125.issue21075@psf.upfronthosting.co.za> New submission from Brandon Rhodes: In Python 3, fileinput.input() returns str lines whether the data is coming from stdin or from a list of files on the command line. But if input(mode='rb') is specified, then its behavior becomes inconsistent: lines from stdin are delivered as already-decoded strings, but data from files is delivered (correctly) as bytes. The solution may be that, if a "b" is anywhere in the mode, then input() should read from the bytes stdin.buffer data source instead of from stdin. Otherwise the "rb" mode is rather useless since you can wind up getting text from it anyway depending on how you are invoked. ---------- components: Library (Lib) messages: 214952 nosy: brandon-rhodes priority: normal severity: normal status: open title: fileinput should use stdin.buffer for "rb" mode type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 15:14:00 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 27 Mar 2014 14:14:00 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1395929640.58.0.687105130102.issue21074@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Not only is a lot of memory allocated but it also eats quite a bit of CPU time. ---------- nosy: +pitrou stage: -> needs patch versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 15:17:10 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 27 Mar 2014 14:17:10 +0000 Subject: [issue17621] Create a lazy import loader mixin In-Reply-To: <1364925647.64.0.233663837419.issue17621@psf.upfronthosting.co.za> Message-ID: <1395929830.6.0.097293725823.issue17621@psf.upfronthosting.co.za> Brett Cannon added the comment: So as-is, this won't help with startup as we already make sure that no unnecessary modules are loaded during startup. But one way we do that is through local imports in key modules, e.g. os.get_exec_path(). So what we could consider is instead of doing a local import we use lazy imports. We could introduce importlib._lazy_import() which could be (roughly): def _lazy_import(fullname): try: return sys.modules[fullname] except KeyError: spec = find_spec(fullname) loader = LazyLoader(spec.loader) # Make module with proper locking and get it inserted into sys.modules. loader.exec_module(module) return module I don't know if that simplifies things, though, compared to a local import. It might help once a module is identified as on the critical path of startup since all global imports in that module could be lazy, but we would still need to identify those critical modules. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 16:22:16 2014 From: report at bugs.python.org (Yury Selivanov) Date: Thu, 27 Mar 2014 15:22:16 +0000 Subject: [issue20739] PEP 463 (except expression) implementation In-Reply-To: <1393113417.21.0.308711390279.issue20739@psf.upfronthosting.co.za> Message-ID: <1395933736.28.0.872306779217.issue20739@psf.upfronthosting.co.za> Changes by Yury Selivanov : ---------- nosy: -yselivanov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 16:32:28 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 15:32:28 +0000 Subject: [issue20726] inspect: Make Signature instances picklable In-Reply-To: <1393039313.92.0.449452904974.issue20726@psf.upfronthosting.co.za> Message-ID: <3fvqvH3Rrnz7Ljd@mail.python.org> Roundup Robot added the comment: New changeset 0a8e3c910c0a by Yury Selivanov in branch 'default': inspect.signature: Make Signature and Parameter picklable. Closes #20726 http://hg.python.org/cpython/rev/0a8e3c910c0a ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 16:32:29 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 15:32:29 +0000 Subject: [issue19573] Fix the docstring of inspect.Parameter and the implementation of _ParameterKind In-Reply-To: <1384371223.06.0.467962768293.issue19573@psf.upfronthosting.co.za> Message-ID: <3fvqvJ5W4Mz7Ljd@mail.python.org> Roundup Robot added the comment: New changeset c2b94f891c88 by Yury Selivanov in branch 'default': inspect.signature: Use enum for parameter kind constants. Closes #19573 http://hg.python.org/cpython/rev/c2b94f891c88 ---------- nosy: +python-dev resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 16:36:41 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 27 Mar 2014 15:36:41 +0000 Subject: [issue20726] inspect: Make Signature instances picklable In-Reply-To: <1393039313.92.0.449452904974.issue20726@psf.upfronthosting.co.za> Message-ID: <1395934601.19.0.638483895251.issue20726@psf.upfronthosting.co.za> STINNER Victor added the comment: Why not backporting this change to Python 3.4? Would it break something? ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 16:38:28 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 27 Mar 2014 15:38:28 +0000 Subject: [issue20726] inspect: Make Signature instances picklable In-Reply-To: <1393039313.92.0.449452904974.issue20726@psf.upfronthosting.co.za> Message-ID: <1395934708.96.0.333103319791.issue20726@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Picklability is more of a new feature than a bugfix. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 16:48:51 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 15:48:51 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums Message-ID: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> New submission from Giampaolo Rodola': Relevant discussion + BDFL approval: https://mail.python.org/pipermail/python-ideas/2014-March/027286.html Patch (not tested on Windows) is in attachment. ---------- components: Library (Lib) files: signals.patch keywords: patch messages: 214959 nosy: giampaolo.rodola, gvanrossum priority: normal severity: normal status: open title: Turn signal.SIG* constants into enums versions: Python 3.5 Added file: http://bugs.python.org/file34636/signals.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 16:55:19 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 15:55:19 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395935719.52.0.655186741097.issue21076@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : Added file: http://bugs.python.org/file34637/signals.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 16:55:28 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 15:55:28 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395935728.54.0.540447179399.issue21076@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : Removed file: http://bugs.python.org/file34637/signals.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:09:27 2014 From: report at bugs.python.org (Guido van Rossum) Date: Thu, 27 Mar 2014 16:09:27 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395936567.53.0.0701947373909.issue21076@psf.upfronthosting.co.za> Guido van Rossum added the comment: OK, somebody please review this (not me). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:09:39 2014 From: report at bugs.python.org (Guido van Rossum) Date: Thu, 27 Mar 2014 16:09:39 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395936579.8.0.783756739103.issue21076@psf.upfronthosting.co.za> Changes by Guido van Rossum : ---------- stage: -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:10:09 2014 From: report at bugs.python.org (Ethan Furman) Date: Thu, 27 Mar 2014 16:10:09 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395936609.35.0.463454992847.issue21076@psf.upfronthosting.co.za> Changes by Ethan Furman : ---------- nosy: +ethan.furman _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:12:02 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 16:12:02 +0000 Subject: [issue17373] Add inspect.Signature.from_callable() In-Reply-To: <1362642709.69.0.481380147826.issue17373@psf.upfronthosting.co.za> Message-ID: <3fvrmx0z9Nz7LlY@mail.python.org> Roundup Robot added the comment: New changeset 8a4e44473fdd by Yury Selivanov in branch 'default': inspect.Signature: Add 'Signature.from_callable' classmethod. Closes #17373 http://hg.python.org/cpython/rev/8a4e44473fdd ---------- nosy: +python-dev resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:14:08 2014 From: report at bugs.python.org (Yury Selivanov) Date: Thu, 27 Mar 2014 16:14:08 +0000 Subject: [issue20334] make inspect Signature hashable In-Reply-To: <1390323024.99.0.45103178025.issue20334@psf.upfronthosting.co.za> Message-ID: <1395936848.52.0.393776735052.issue20334@psf.upfronthosting.co.za> Yury Selivanov added the comment: If nobody has any objections on this, I'm going to commit this in 3.5 soon. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:16:30 2014 From: report at bugs.python.org (Garrett Grimsley) Date: Thu, 27 Mar 2014 16:16:30 +0000 Subject: [issue21077] Turtle Circle Speed 0 Message-ID: <1395936990.77.0.953738655575.issue21077@psf.upfronthosting.co.za> New submission from Garrett Grimsley: A circle is supposed to draw upon a click event, but if speed is set to 0 it appears that the circle fails to draw and all existing lines are erased. A screenshot of the behavior with radius = 20 can be seen here: http://i.imgur.com/y7z87AN.png This state can be replicated by completing an entire game worth of clicks. Someone replying to my StackOverflow question noted that if the radius of the circle is increased (radius = 200 for example) it becomes apparent that the circle is actually drawing, but the existing lines are still erased. A screenshot of the behavior with radius = 200 can be seen here: http://i.imgur.com/gYeOlnT.png This state can be replicated by clicking bottom middle, middle middle, then bottom right, in that order. You will note that only lines on the clickable Tic-Tac-Toe board are erased, and lines outside of it remain intact. Load my code and click the Tic-Tac-Toe board to reproduce the bug. Please use my exact code, as you WILL fail to reproduce the bug by simply importing turtle and drawing a circle. To change the circle radius in my code locate the radius variable assignment in the draw_circle() function. It is located on line 77 of the code. Source code in file is also available here: http://bpaste.net/show/189364/ Relevant StackExchange overflow link: http://stackoverflow.com/questions/22432679/turtle-circle-makes-lines-disappear/22445757 ---------- components: Library (Lib) files: aoeu.py messages: 214963 nosy: Garrett.Grimsley, gregorlingl priority: normal severity: normal status: open title: Turtle Circle Speed 0 versions: Python 3.3 Added file: http://bugs.python.org/file34638/aoeu.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:22:00 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 16:22:00 +0000 Subject: [issue20668] Remove dependency on tests.txt when running test_asyncio suite In-Reply-To: <1392698742.57.0.282211048507.issue20668@psf.upfronthosting.co.za> Message-ID: <3fvs0R3pY3z7Lkn@mail.python.org> Roundup Robot added the comment: New changeset bcc77493249c by Yury Selivanov in branch 'default': asyncio.tests: Autodiscover asyncio tests. Patch by Vajrasky Kok. Closes #20668 http://hg.python.org/cpython/rev/bcc77493249c ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:26:33 2014 From: report at bugs.python.org (Eric Snow) Date: Thu, 27 Mar 2014 16:26:33 +0000 Subject: [issue17373] Add inspect.Signature.from_callable() In-Reply-To: <1362642709.69.0.481380147826.issue17373@psf.upfronthosting.co.za> Message-ID: <1395937593.73.0.255629348291.issue17373@psf.upfronthosting.co.za> Eric Snow added the comment: Thanks, Yury! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:42:21 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 16:42:21 +0000 Subject: [issue20378] Implement `Signature.__repr__` In-Reply-To: <1390592929.28.0.358636885148.issue20378@psf.upfronthosting.co.za> Message-ID: <3fvsRw3LPRz7LlL@mail.python.org> Roundup Robot added the comment: New changeset 3f9a81297b39 by Yury Selivanov in branch 'default': inspect.signature: Improve repr of Signature and Parameter. Closes #20378 http://hg.python.org/cpython/rev/3f9a81297b39 ---------- nosy: +python-dev resolution: -> fixed stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:49:51 2014 From: report at bugs.python.org (Yuriy Taraday) Date: Thu, 27 Mar 2014 16:49:51 +0000 Subject: [issue21078] multiprocessing.managers.BaseManager.__init__'s "serializer" argument is not documented Message-ID: <1395938991.3.0.211293361393.issue21078@psf.upfronthosting.co.za> New submission from Yuriy Taraday: We're going to use BaseManager for simple secure local RPC and for the "secure" part we can't use pickle, so we have to use "serializer" argument to switch to xmlrpclib. We need to be sure that argument won't go away so we need it to be documented and supported on future versions. ---------- assignee: docs at python components: Documentation messages: 214967 nosy: docs at python, yorik.sar priority: normal severity: normal status: open title: multiprocessing.managers.BaseManager.__init__'s "serializer" argument is not documented versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 17:57:48 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 27 Mar 2014 16:57:48 +0000 Subject: [issue21078] multiprocessing.managers.BaseManager.__init__'s "serializer" argument is not documented In-Reply-To: <1395938991.3.0.211293361393.issue21078@psf.upfronthosting.co.za> Message-ID: <1395939468.5.0.780256720451.issue21078@psf.upfronthosting.co.za> Brett Cannon added the comment: Is there any reason it isn't documented, Richard? And are there proper tests? ---------- nosy: +brett.cannon, sbt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 18:12:10 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Thu, 27 Mar 2014 17:12:10 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present Message-ID: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> New submission from Brandon Rhodes: Most attachments (in my inbox, at least) specify a filename, and thus have a Content-Disposition header that looks like: Content-Disposition: attachment; filename="attachment.gz" In fact, this sample header was generated by the new add_attachment() method in Python itself. Unfortunately, the is_attachment property currently does this test: c_d.lower() == 'attachment' Which means that it returns False for almost all attachments in my email archive. I believe that the test should instead be: c_d.split(';', 1)[0].lower() == 'attachment' ---------- components: email messages: 214969 nosy: barry, brandon-rhodes, r.david.murray priority: normal severity: normal status: open title: EmailMessage.is_attachment == False if filename is present versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 18:21:14 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Thu, 27 Mar 2014 17:21:14 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395940874.2.0.491193243499.issue21079@psf.upfronthosting.co.za> Brandon Rhodes added the comment: Oh - this also, happily, explains why iter_attachments() is ignoring all of the attachments on my email: because it internally relies upon is_attachment to make the decision. So this fix will also make iter_attachments() usable! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 18:21:46 2014 From: report at bugs.python.org (Guido van Rossum) Date: Thu, 27 Mar 2014 17:21:46 +0000 Subject: [issue20668] Remove dependency on tests.txt when running test_asyncio suite In-Reply-To: <1392698742.57.0.282211048507.issue20668@psf.upfronthosting.co.za> Message-ID: <1395940906.9.0.381327572915.issue20668@psf.upfronthosting.co.za> Guido van Rossum added the comment: I think this is reasonable to also commit to the 3.4 branch so it will appear in 3.4.1. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 18:30:31 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Thu, 27 Mar 2014 17:30:31 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395941431.68.0.0278658497626.issue21079@psf.upfronthosting.co.za> Brandon Rhodes added the comment: Okay, having looked at the source a bit more it would probably make more sense to use _splitparam() instead of doing the split manually. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 18:34:19 2014 From: report at bugs.python.org (=?utf-8?q?=C3=89ric_Araujo?=) Date: Thu, 27 Mar 2014 17:34:19 +0000 Subject: [issue18709] SSL module fails to handle NULL bytes inside subjectAltNames general names (CVE-2013-4238) In-Reply-To: <1376307172.38.0.0558370001214.issue18709@psf.upfronthosting.co.za> Message-ID: <1395941659.23.0.678441113678.issue18709@psf.upfronthosting.co.za> ?ric Araujo added the comment: Not sure if 3.2 is still open to security fixes. ---------- nosy: +eric.araujo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 18:47:06 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Thu, 27 Mar 2014 17:47:06 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395942426.24.0.241913646613.issue21079@psf.upfronthosting.co.za> Brandon Rhodes added the comment: Given that methods like get_param() already exist for pulling data out of the right-hand-side of the ';' in a parameterized email header, would it be amiss for EmailMessage to also have a method that either returns everything to the left of the semicolon, or returns something like: ('attachment', [('filename', 'example.txt')]) thus doing all the parsing in one place that everything else can then steadily rely upon, including users that want to pull the parsed values for their own inspection? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 19:17:43 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 27 Mar 2014 18:17:43 +0000 Subject: [issue21073] Py_ReprEnter potentially misbehaves during malformed thread states In-Reply-To: <1395874660.7.0.888688266629.issue21073@psf.upfronthosting.co.za> Message-ID: <1395944263.83.0.6301706886.issue21073@psf.upfronthosting.co.za> Antoine Pitrou added the comment: "hg annotate" shows it dates back to 4f0b7acffc7d by Guido, with the following diff: diff --git a/Misc/NEWS b/Misc/NEWS --- a/Misc/NEWS +++ b/Misc/NEWS @@ -150,6 +150,10 @@ C API ----- +- PyThreadState_GetDict() was changed not to raise an exception or + issue a fatal error when no current thread state is available. This + makes it possible to print dictionaries when no thread is active. + - LONG_LONG was renamed to PY_LONG_LONG. - Added PyObject_SelfIter() to fill the tp_iter slot for the diff --git a/Objects/object.c b/Objects/object.c --- a/Objects/object.c +++ b/Objects/object.c @@ -2119,7 +2119,7 @@ dict = PyThreadState_GetDict(); if (dict == NULL) - return -1; + return 0; list = PyDict_GetItemString(dict, KEY); if (list == NULL) { list = PyList_New(0); Unless Guido has changed his mind about it, I'd close this issue as rejected ;-) ---------- nosy: +gvanrossum, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 19:19:19 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Thu, 27 Mar 2014 18:19:19 +0000 Subject: [issue21073] Py_ReprEnter potentially misbehaves during malformed thread states In-Reply-To: <1395874660.7.0.888688266629.issue21073@psf.upfronthosting.co.za> Message-ID: <1395944359.86.0.580773051264.issue21073@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (but you're right, we could add a comment explaining this) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 19:25:36 2014 From: report at bugs.python.org (Guido van Rossum) Date: Thu, 27 Mar 2014 18:25:36 +0000 Subject: [issue21073] Py_ReprEnter potentially misbehaves during malformed thread states In-Reply-To: <1395874660.7.0.888688266629.issue21073@psf.upfronthosting.co.za> Message-ID: <1395944736.66.0.0906200135439.issue21073@psf.upfronthosting.co.za> Guido van Rossum added the comment: No, I haven't changed my mind. Feel free to add a comment explaining this. :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 19:49:14 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 27 Mar 2014 18:49:14 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395946154.29.0.421358809951.issue21079@psf.upfronthosting.co.za> R. David Murray added the comment: That facility already mostly exists. The bug is that the code in question doesn't use it. >>> m['Content-Disposition'].content_disposition 'attachment' >>> m['Content-Disposition'].params {'filename': 'attachment.gz'} On the other hand, looking at that it is obvious there should be a generic 'value' attribute on all MIME headers so that that could be written: m['Content-Disposition'].value == 'attachment' where value would be the 'canonical form' of the value for that header when there is one, including normalizing the case. Some headers still want specialized attributes (Content-Type's maintype and subtype, for example), but there is always the value/params split, and that ought to be accessible generically and currently isn't. This is why this stuff is still provisional :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 21:10:08 2014 From: report at bugs.python.org (Angad Singh) Date: Thu, 27 Mar 2014 20:10:08 +0000 Subject: [issue21063] Touch up one-line descriptions of modules for module index In-Reply-To: <1395763211.53.0.0504974625449.issue21063@psf.upfronthosting.co.za> Message-ID: <1395951008.16.0.495006838298.issue21063@psf.upfronthosting.co.za> Angad Singh added the comment: Interested in taking this up as my first patch - @brett - are you only talking about the :synopsis: or the occurrence of "This module" at the beginning of the description as well? -angad ---------- nosy: +angad _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 21:14:22 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 27 Mar 2014 20:14:22 +0000 Subject: [issue21063] Touch up one-line descriptions of modules for module index In-Reply-To: <1395763211.53.0.0504974625449.issue21063@psf.upfronthosting.co.za> Message-ID: <1395951262.35.0.335894715749.issue21063@psf.upfronthosting.co.za> Brett Cannon added the comment: Just the synopsis lines for the modules. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 21:29:18 2014 From: report at bugs.python.org (Angad Singh) Date: Thu, 27 Mar 2014 20:29:18 +0000 Subject: [issue21063] Touch up one-line descriptions of modules for module index In-Reply-To: <1395763211.53.0.0504974625449.issue21063@psf.upfronthosting.co.za> Message-ID: <1395952158.75.0.888047268523.issue21063@psf.upfronthosting.co.za> Angad Singh added the comment: Not a lot of occurrences if I only look at the synopsis. Attaching a diff. Also saw a weird "This subpackage" in apiref.rst line 1767. Fix that too? ---------- keywords: +patch Added file: http://bugs.python.org/file34639/this_module_doc_fix.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 21:31:18 2014 From: report at bugs.python.org (Brett Cannon) Date: Thu, 27 Mar 2014 20:31:18 +0000 Subject: [issue21063] Touch up one-line descriptions of modules for module index In-Reply-To: <1395763211.53.0.0504974625449.issue21063@psf.upfronthosting.co.za> Message-ID: <1395952278.1.0.501073498863.issue21063@psf.upfronthosting.co.za> Brett Cannon added the comment: Sure, if you are just looking for "This module" you won't find very many instances. The bug is more about doing a sweep through *every* module's synopsis and just cleaning them up to read better. The "this module" instance for linecache is just an example of why a cleanup would be good to do. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:05:39 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 22:05:39 +0000 Subject: [issue20668] Remove dependency on tests.txt when running test_asyncio suite In-Reply-To: <1392698742.57.0.282211048507.issue20668@psf.upfronthosting.co.za> Message-ID: <3fw0cz1rd0z7Ljd@mail.python.org> Roundup Robot added the comment: New changeset 07984815003f by Yury Selivanov in branch '3.4': asyncio.tests: Autodiscover asyncio tests. Patch by Vajrasky Kok. Closes #20668 http://hg.python.org/cpython/rev/07984815003f ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:06:16 2014 From: report at bugs.python.org (Yury Selivanov) Date: Thu, 27 Mar 2014 22:06:16 +0000 Subject: [issue20668] Remove dependency on tests.txt when running test_asyncio suite In-Reply-To: <1392698742.57.0.282211048507.issue20668@psf.upfronthosting.co.za> Message-ID: <1395957976.05.0.793264580271.issue20668@psf.upfronthosting.co.za> Yury Selivanov added the comment: Guido, good idea. Committed. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:10:13 2014 From: report at bugs.python.org (=?utf-8?q?Charles-Fran=C3=A7ois_Natali?=) Date: Thu, 27 Mar 2014 22:10:13 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395958213.77.0.144673186026.issue21076@psf.upfronthosting.co.za> Charles-Fran?ois Natali added the comment: This patch can't be reviewed: please re-generate without --git. ---------- nosy: +neologix _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:28:05 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 22:28:05 +0000 Subject: [issue20816] inspect.getcallargs() attempts to iterate over None In-Reply-To: <1393689650.85.0.777698851793.issue20816@psf.upfronthosting.co.za> Message-ID: <3fw16s1XVnz7LjS@mail.python.org> Roundup Robot added the comment: New changeset 3de2e729d0fb by Yury Selivanov in branch 'default': inspect: Fix getcallargs() to raise correct TypeError http://hg.python.org/cpython/rev/3de2e729d0fb New changeset 070dfca74610 by Yury Selivanov in branch '3.4': inspect: Fix getcallargs() to raise correct TypeError http://hg.python.org/cpython/rev/070dfca74610 ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:28:51 2014 From: report at bugs.python.org (Yury Selivanov) Date: Thu, 27 Mar 2014 22:28:51 +0000 Subject: [issue20816] inspect.getcallargs() attempts to iterate over None In-Reply-To: <1393689650.85.0.777698851793.issue20816@psf.upfronthosting.co.za> Message-ID: <1395959331.59.0.434468740437.issue20816@psf.upfronthosting.co.za> Yury Selivanov added the comment: Fixed for 3.4.1 and 3.5. Thank you Jeremiah! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:38:24 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 27 Mar 2014 22:38:24 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395959904.88.0.305782940842.issue21076@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:43:24 2014 From: report at bugs.python.org (Andrew Svetlov) Date: Thu, 27 Mar 2014 22:43:24 +0000 Subject: [issue18932] selectors and modify() In-Reply-To: <1378378914.54.0.524373723237.issue18932@psf.upfronthosting.co.za> Message-ID: <1395960204.62.0.280230471472.issue18932@psf.upfronthosting.co.za> Changes by Andrew Svetlov : ---------- versions: +Python 3.5 -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:45:42 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 22:45:42 +0000 Subject: [issue20817] inspect.getcallargs() raises the wrong error if 3+ arguments are missing In-Reply-To: <1393691704.85.0.0636600891648.issue20817@psf.upfronthosting.co.za> Message-ID: <3fw1W94RKZz7LjX@mail.python.org> Roundup Robot added the comment: New changeset 35302cc4fc93 by Yury Selivanov in branch 'default': inspect: Fix getcallargs() to fail correctly if more than 3 args are missing. http://hg.python.org/cpython/rev/35302cc4fc93 New changeset 9f06cbb7962b by Yury Selivanov in branch '3.4': inspect: Fix getcallargs() to fail correctly if more than 3 args are missing. http://hg.python.org/cpython/rev/9f06cbb7962b ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:46:06 2014 From: report at bugs.python.org (Yury Selivanov) Date: Thu, 27 Mar 2014 22:46:06 +0000 Subject: [issue20817] inspect.getcallargs() raises the wrong error if 3+ arguments are missing In-Reply-To: <1393691704.85.0.0636600891648.issue20817@psf.upfronthosting.co.za> Message-ID: <1395960366.53.0.455247552035.issue20817@psf.upfronthosting.co.za> Yury Selivanov added the comment: Fixed for 3.4.1 and 3.5. Thanks for the contribution! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:56:32 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 22:56:32 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395960992.9.0.121470002295.issue21076@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : Added file: http://bugs.python.org/file34640/signals.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:56:51 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 27 Mar 2014 22:56:51 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395961011.9.0.3897256023.issue21079@psf.upfronthosting.co.za> R. David Murray added the comment: Here's patch. ---------- keywords: +patch Added file: http://bugs.python.org/file34641/is_attachment.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:56:54 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 22:56:54 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395961014.7.0.0650826058775.issue21076@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : Removed file: http://bugs.python.org/file34640/signals.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Thu Mar 27 23:58:35 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 22:58:35 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395961115.96.0.194013710643.issue21076@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : Added file: http://bugs.python.org/file34642/signals.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:00:02 2014 From: report at bugs.python.org (Guido van Rossum) Date: Thu, 27 Mar 2014 23:00:02 +0000 Subject: [issue18932] selectors and modify() In-Reply-To: <1378378914.54.0.524373723237.issue18932@psf.upfronthosting.co.za> Message-ID: <1395961202.2.0.305907982487.issue18932@psf.upfronthosting.co.za> Guido van Rossum added the comment: Why can't this be fixed in 3.4.1? It isn't an API change. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:02:09 2014 From: report at bugs.python.org (Yury Selivanov) Date: Thu, 27 Mar 2014 23:02:09 +0000 Subject: [issue20691] inspect.signature: Consider exposing 'follow_wrapper_chains' option in public API In-Reply-To: <1392848461.48.0.35558236528.issue20691@psf.upfronthosting.co.za> Message-ID: <1395961329.33.0.587877083914.issue20691@psf.upfronthosting.co.za> Yury Selivanov added the comment: So... should we expose two keyword only parameters for Signature.from_callable() and signature(): - 'follow_wrapped=True' to follow __wrapped__ chains; - 'keep_bound_arg=False' to skip/include first bound arg? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:02:10 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 23:02:10 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395961330.24.0.209782085329.issue21076@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: This time I made it without --git but that didn't help either. Not sure what to do. :-\ Note: the devguide recommends using --git BTW: http://docs.python.org/devguide/committing.html Should that be changed? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:09:07 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 23:09:07 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395961747.27.0.384180897237.issue21076@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : Removed file: http://bugs.python.org/file34642/signals.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:10:39 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 27 Mar 2014 23:10:39 +0000 Subject: [issue21080] asyncio.subprocess: connect pipes of two programs Message-ID: <1395961839.47.0.279247512768.issue21080@psf.upfronthosting.co.za> New submission from STINNER Victor: With the current asyncio API, it's not possible to implement the shell command "ls | wc -l" in Python: connect the stdin of a consumer to the stdin of a producer. ---------- messages: 214994 nosy: gvanrossum, haypo, yselivanov priority: normal severity: normal status: open title: asyncio.subprocess: connect pipes of two programs type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:13:09 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 27 Mar 2014 23:13:09 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395961989.15.0.706782019274.issue21079@psf.upfronthosting.co.za> R. David Murray added the comment: I was going to open new issue for adding 'value', but looking at the parsing code I see why I didn't add one. The way the new parser works it really wants to know the actual structure of the value, it doesn't have a good way to treat it as generic. We could still add 'value' and just set it to the appropriate value, but there isn't currently a way to parse an unknown MIME header. I think maybe I'll postpone this 'value' idea until we have a bit more experience with the API. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:13:35 2014 From: report at bugs.python.org (Guido van Rossum) Date: Thu, 27 Mar 2014 23:13:35 +0000 Subject: [issue21080] asyncio.subprocess: connect pipes of two programs In-Reply-To: <1395961839.47.0.279247512768.issue21080@psf.upfronthosting.co.za> Message-ID: <1395962015.97.0.0507260556637.issue21080@psf.upfronthosting.co.za> Guido van Rossum added the comment: How do you do that with the subprocess module, and why doesn't that work with asyncio? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:18:27 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Thu, 27 Mar 2014 23:18:27 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395962307.89.0.856473490759.issue21079@psf.upfronthosting.co.za> Brandon Rhodes added the comment: Understood. I wonder where in the documentation the ability to get the content disposition should wind up? I am almost tempted to suggest a get_content_disposition() method that parallels get_content_type(), mostly to avoid having to document the asymmetry between how users should go about getting these two pieces of information. :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:20:26 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 27 Mar 2014 23:20:26 +0000 Subject: [issue20739] PEP 463 (except expression) implementation In-Reply-To: <1393113417.21.0.308711390279.issue20739@psf.upfronthosting.co.za> Message-ID: <1395962426.93.0.120147150957.issue20739@psf.upfronthosting.co.za> Josh Rosenberg added the comment: It's not part of the PEP, but what happens with the new syntax if there is an existing exception context? Some utilities (e.g. functools.lru_cache) use dict.get over a try/except because they operate under the assumption that they may be invoked within an except block, and must leave the exception context (if any) unmodified. It seems like something intended to serve as a general replacement for non-exception raising functions like dict.get should have similar exception context preserving semantics. ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:22:07 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 27 Mar 2014 23:22:07 +0000 Subject: [issue21080] asyncio.subprocess: connect pipes of two programs In-Reply-To: <1395961839.47.0.279247512768.issue21080@psf.upfronthosting.co.za> Message-ID: <1395962527.19.0.108609131118.issue21080@psf.upfronthosting.co.za> STINNER Victor added the comment: > How do you do that with the subprocess module Something like that: --- import subprocess ls = subprocess.Popen(["ls", "-1"], stdout=subprocess.PIPE) wc = subprocess.Popen(["wc", "-l"], stdin=ls.stdout) ls.wait() wc.wait() --- > and why doesn't that work with asyncio? It's possible with the two methods of an event loop, but I'm requesting this feature for the high-level API: asyncio.subprocess. create_subprocess_shell("cat", stdout=subprocess.PIPE) starts immediatly to consume stdout, before I can connect the pipe to "wc" stdin. Currently, the asyncio.subprocess is designed to be able to write: --- proc = yield from create_subprocess_exec("ls", stdout=subprocess.PIPE) stdout, _ = yield from proc.communicate() --- ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:25:10 2014 From: report at bugs.python.org (Guido van Rossum) Date: Thu, 27 Mar 2014 23:25:10 +0000 Subject: [issue21080] asyncio.subprocess: connect pipes of two programs In-Reply-To: <1395961839.47.0.279247512768.issue21080@psf.upfronthosting.co.za> Message-ID: <1395962710.72.0.798845928577.issue21080@psf.upfronthosting.co.za> Guido van Rossum added the comment: Oh, I see. Given that it is possible to do using event loop methods, why don't you write up a complete implementation and then propose to add that to the asyncio.subprocess module? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:26:29 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 27 Mar 2014 23:26:29 +0000 Subject: [issue21075] fileinput should use stdin.buffer for "rb" mode In-Reply-To: <1395927763.6.0.283357087125.issue21075@psf.upfronthosting.co.za> Message-ID: <1395962789.89.0.982442799016.issue21075@psf.upfronthosting.co.za> Josh Rosenberg added the comment: There is a similar, (unfixed?) bug, #14156, in argparse as well. Seems like a common failing in the move to Python 3; std*.buffer was introduced, but none of the places that use it were updated, so they all became str only. ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:26:56 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Thu, 27 Mar 2014 23:26:56 +0000 Subject: [issue14156] argparse.FileType for '-' doesn't work for a mode of 'rb' In-Reply-To: <1330513271.31.0.437438851478.issue14156@psf.upfronthosting.co.za> Message-ID: <1395962816.73.0.286638976697.issue14156@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:27:34 2014 From: report at bugs.python.org (R. David Murray) Date: Thu, 27 Mar 2014 23:27:34 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395962854.02.0.219889355912.issue21079@psf.upfronthosting.co.za> R. David Murray added the comment: Well, that's why is_attachment exists. I wouldn't be averse to adding get_content_disposition if nobody objects, though. The attributes are on the headers because the data really is attributes of the parsed headers, but the more useful user API is the methods on the message object those headers are part of. Originally I thought the header attributes could replace the message object methods, but the more I actually used that interface the less I liked it :). So now I consider them more of an implementation or lower-level-of-the-model detail. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:28:41 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 23:28:41 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395962921.4.0.773687875811.issue21076@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : Added file: http://bugs.python.org/file34643/signals2.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:35:25 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Thu, 27 Mar 2014 23:35:25 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1395963325.6.0.425576446991.issue21076@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: OK, it appears it works now. Sorry for the notification noise. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:37:32 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Thu, 27 Mar 2014 23:37:32 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395963452.17.0.405574647422.issue21079@psf.upfronthosting.co.za> Brandon Rhodes added the comment: I agree that is_attachment supports the most common use-case of people who need to inspect the content disposition! But people implementing heavyweight tools and email clients might additionally need to distinguish between a MIME part whose disposition is explicitly "inline" and a MIME part whose disposition is simply unspecified ? since the RFC seems to allow clients quite a bit of freedom in the case where it is entirely unspecified: "Content-Disposition is an optional header field. In its absence, the MUA may use whatever presentation method it deems suitable." ? RFC 2183 And a three-possibility 'inline'|'attachment'|None return value from get_content_disposition() would perfectly reflect the three possibilities envisioned in the standard. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:44:36 2014 From: report at bugs.python.org (Roundup Robot) Date: Thu, 27 Mar 2014 23:44:36 +0000 Subject: [issue6676] expat parser throws Memory Error when parsing multiple files In-Reply-To: <1249921405.95.0.689815480815.issue6676@psf.upfronthosting.co.za> Message-ID: <3fw2q81DbBz7LjQ@mail.python.org> Roundup Robot added the comment: New changeset 74faca1ac59c by Ned Deily in branch '2.7': Issue #6676: Ensure a meaningful exception is raised when attempting http://hg.python.org/cpython/rev/74faca1ac59c New changeset 9e3fc66ee0b8 by Ned Deily in branch '3.4': Issue #6676: Ensure a meaningful exception is raised when attempting http://hg.python.org/cpython/rev/9e3fc66ee0b8 New changeset ee0034434e65 by Ned Deily in branch 'default': Issue #6676: merge from 3.4 http://hg.python.org/cpython/rev/ee0034434e65 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:47:54 2014 From: report at bugs.python.org (STINNER Victor) Date: Thu, 27 Mar 2014 23:47:54 +0000 Subject: [issue21080] asyncio.subprocess: connect pipes of two programs In-Reply-To: <1395962710.72.0.798845928577.issue21080@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: > Oh, I see. Given that it is possible to do using event loop methods, why don't you write up a complete implementation and then propose to add that to the asyncio.subprocess module? I don't know that a whole new implementation is needed. I guess that a simpler change can be done on SubprocessStreamProtocol to ask to not consume the pipe (don't attach a StreamReader to the pipe transport). I still want to use streams at the end, so use the "high-level API". Example: --- ls = yield from create_subprocess_exec("ls", stdout=subprocess.PIPE) grep = yield from create_subprocess_exec("grep", "-v", "-F", ".old", stdin=ls.stdin, stdout=subprocess.PIPE) stdout, _ = yield from grep.communicate() --- ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:58:17 2014 From: report at bugs.python.org (Ned Deily) Date: Thu, 27 Mar 2014 23:58:17 +0000 Subject: [issue17654] IDLE only customizes correctly for OS X when using framework build In-Reply-To: <1365380096.1.0.0254781694905.issue17654@psf.upfronthosting.co.za> Message-ID: <1395964697.14.0.491075088.issue17654@psf.upfronthosting.co.za> Ned Deily added the comment: If there are no objections, I'd like to commit this cleanup soon. It should make things a bit easier for people testing IDLE from development builds on OS X and fix some long-standing bugs when linking with the Tk X11 variant on OS X. ---------- nosy: +terry.reedy stage: patch review -> commit review versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 00:58:22 2014 From: report at bugs.python.org (Thomas Wouters) Date: Thu, 27 Mar 2014 23:58:22 +0000 Subject: [issue20739] PEP 463 (except expression) implementation In-Reply-To: <1393113417.21.0.308711390279.issue20739@psf.upfronthosting.co.za> Message-ID: <1395964702.18.0.870186973946.issue20739@psf.upfronthosting.co.za> Thomas Wouters added the comment: The implementation in the patch preserves the exception context. It's probably the thing that took the most code, and it's why there's two new opcodes in the patch :) It's covered in the tests, too. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 01:20:53 2014 From: report at bugs.python.org (Guido van Rossum) Date: Fri, 28 Mar 2014 00:20:53 +0000 Subject: [issue21080] asyncio.subprocess: connect pipes of two programs In-Reply-To: <1395961839.47.0.279247512768.issue21080@psf.upfronthosting.co.za> Message-ID: <1395966053.09.0.243361747725.issue21080@psf.upfronthosting.co.za> Guido van Rossum added the comment: But how is the first call supposed to know that you don't want a StreamReader? Or the second that you do want one? Maybe we need a new constant instead of PIPE that means "leave it hanging"? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 01:39:37 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 28 Mar 2014 00:39:37 +0000 Subject: [issue17654] IDLE only customizes correctly for OS X when using framework build In-Reply-To: <1365380096.1.0.0254781694905.issue17654@psf.upfronthosting.co.za> Message-ID: <1395967177.13.0.040743286986.issue17654@psf.upfronthosting.co.za> Terry J. Reedy added the comment: If I understand the Bindings.py patch, the fragility changed from "If you edit menudefs, edit the Mac block that follows" to "If you change (e sections of) menudefs, edit macosxSupport.overrideRootMenu". That seems like a wash to me, except for the narrowing down of which sections might later be patched. Every thing else that is not a change to macosSupport is guarded by macosSupport.xxx or 'darwin', so none from me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 01:52:37 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 28 Mar 2014 00:52:37 +0000 Subject: [issue6676] expat parser throws Memory Error when parsing multiple files In-Reply-To: <1249921405.95.0.689815480815.issue6676@psf.upfronthosting.co.za> Message-ID: <1395967957.98.0.734798974312.issue6676@psf.upfronthosting.co.za> Ned Deily added the comment: Applied for release in 3.5.0, 3.4.1 and 2.7.7. Thanks, everyone! ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 02:06:13 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Fri, 28 Mar 2014 01:06:13 +0000 Subject: [issue21080] asyncio.subprocess: connect pipes of two programs In-Reply-To: <1395961839.47.0.279247512768.issue21080@psf.upfronthosting.co.za> Message-ID: <1395968773.03.0.611624292191.issue21080@psf.upfronthosting.co.za> Changes by Giampaolo Rodola' : ---------- nosy: +giampaolo.rodola _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 02:38:42 2014 From: report at bugs.python.org (=?utf-8?q?Jean_Christophe_Andr=C3=A9?=) Date: Fri, 28 Mar 2014 01:38:42 +0000 Subject: [issue21081] missing vietnamese codec TCVN 5712:1993 in Python Message-ID: <1395970721.88.0.828263715521.issue21081@psf.upfronthosting.co.za> New submission from Jean Christophe Andr?: In Python version 2.x and at least 3.2 there no Vietnamese encoding support for TCVN 5712:1993. This encoding is currently largely used in Vietnam and I think it would be usefull to add it to the python core encodings. I already wrote some codec code, based on the codecs already available, that I successfully used in real life situation. I would like to give it as a contribution to Python. ---------- components: Unicode files: vntime_tcvn.py messages: 215012 nosy: ezio.melotti, haypo, progfou priority: normal severity: normal status: open title: missing vietnamese codec TCVN 5712:1993 in Python type: enhancement versions: Python 2.7, Python 3.2 Added file: http://bugs.python.org/file34644/vntime_tcvn.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 03:11:54 2014 From: report at bugs.python.org (Thomas Kluyver) Date: Fri, 28 Mar 2014 02:11:54 +0000 Subject: [issue20778] ModuleFinder.load_module skips incorrect number of bytes in pyc files In-Reply-To: <1393408154.81.0.798109041302.issue20778@psf.upfronthosting.co.za> Message-ID: <1395972714.77.0.876292205064.issue20778@psf.upfronthosting.co.za> Thomas Kluyver added the comment: For future reference, cx_Freeze ships its own copy of ModuleFinder, so it doesn't depend on the stdlib copy. This issue was fixed there some time around the release of Python 3.3. I realised recently that this is based on code in the stdlib, and I've been meaning to work out whether cx_Freeze can use any of the stdlib code and lose parts of its own implementation. I guess it's been diverging for quite some time, though. ---------- nosy: +takluyver _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 03:18:36 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 28 Mar 2014 02:18:36 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1395973116.53.0.612320161113.issue21079@psf.upfronthosting.co.za> R. David Murray added the comment: OK. If you would be willing to open a feature request for that, that would be great. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 04:45:36 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Fri, 28 Mar 2014 03:45:36 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395978336.8.0.788052440657.issue21057@psf.upfronthosting.co.za> Nikolaus Rath added the comment: I'm attaching a patch that enables TextIOWrapper to work with bytes-like objects from the underlying file descriptor. The code changes are pretty small, without introducing any significant additional complexity. For streams providing bytes objects, this patch does not change anything. For streams that are able to provide bytearrays or memoryviews, this patch removes the overhead that would be incurred by explicitly converting to bytes. ---------- keywords: +patch Added file: http://bugs.python.org/file34645/issue21057.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 04:46:18 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Fri, 28 Mar 2014 03:46:18 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395978378.61.0.79790351821.issue21057@psf.upfronthosting.co.za> Changes by Nikolaus Rath : Removed file: http://bugs.python.org/file34645/issue21057.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 04:46:26 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Fri, 28 Mar 2014 03:46:26 +0000 Subject: [issue21057] TextIOWrapper does not support reading bytearrays or memoryviews In-Reply-To: <1395720869.89.0.455515257207.issue21057@psf.upfronthosting.co.za> Message-ID: <1395978386.05.0.365103316845.issue21057@psf.upfronthosting.co.za> Changes by Nikolaus Rath : Added file: http://bugs.python.org/file34646/issue21057.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 04:52:03 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 28 Mar 2014 03:52:03 +0000 Subject: [issue17654] IDLE only customizes correctly for OS X when using framework build In-Reply-To: <1365380096.1.0.0254781694905.issue17654@psf.upfronthosting.co.za> Message-ID: <3fw8Jf4xKdz7Ljh@mail.python.org> Roundup Robot added the comment: New changeset f551740c26b6 by Ned Deily in branch '2.7': Issue #17654: Ensure IDLE menus are customized properly on OS X for http://hg.python.org/cpython/rev/f551740c26b6 New changeset 67a7a49e7b78 by Ned Deily in branch '3.4': Issue #17654: Ensure IDLE menus are customized properly on OS X for http://hg.python.org/cpython/rev/67a7a49e7b78 New changeset d8659dbebfd1 by Ned Deily in branch 'default': Issue #17654: merge from 3.4 http://hg.python.org/cpython/rev/d8659dbebfd1 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 05:07:20 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 28 Mar 2014 04:07:20 +0000 Subject: [issue17654] IDLE only customizes correctly for OS X when using framework build In-Reply-To: <1365380096.1.0.0254781694905.issue17654@psf.upfronthosting.co.za> Message-ID: <1395979640.16.0.906115460735.issue17654@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for the review, Terry. The reasons for moving the menders changes are two. As noted in the comments, the menudefs were being customized early in IDLE initialization before calling Tk to create the root object and, therefore, we did not know at that point which kind of Tk we were running under. To properly customize, we need to know that, as we are now more careful to customize menus depending on the OS X Tk variant. Also, there already were other menu customizations being done in macosxSupport; now it is all in one place. It would be nice to reduce the fragility in the menu management. I would encourage anyone interested in working on IDLE to tackle it as a separate issue. Applied for release in 3.5.0, 3.4.1, and 2.7.7. ---------- resolution: -> fixed stage: commit review -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 06:22:00 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 28 Mar 2014 05:22:00 +0000 Subject: [issue1615] PyObject_GenericGetAttr suppresses AttributeErrors in descriptors In-Reply-To: <1197576817.5.0.617961278098.issue1615@psf.upfronthosting.co.za> Message-ID: <1395984120.78.0.144470700287.issue1615@psf.upfronthosting.co.za> Ethan Furman added the comment: Results from the first two tests in my test script: -------------------------------------------------- 'WithOut' object has no attribute 'not_here' looking up not_here looking up huh 'With' object has no attribute 'not_here' ---------- stage: test needed -> patch review Added file: http://bugs.python.org/file34647/issue1615.stoneleaf.01.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 06:22:49 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 28 Mar 2014 05:22:49 +0000 Subject: [issue1615] PyObject_GenericGetAttr suppresses AttributeErrors in descriptors In-Reply-To: <1197576817.5.0.617961278098.issue1615@psf.upfronthosting.co.za> Message-ID: <1395984169.41.0.786558555304.issue1615@psf.upfronthosting.co.za> Changes by Ethan Furman : Removed file: http://bugs.python.org/file34647/issue1615.stoneleaf.01.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 06:23:27 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 28 Mar 2014 05:23:27 +0000 Subject: [issue1615] PyObject_GenericGetAttr suppresses AttributeErrors in descriptors In-Reply-To: <1197576817.5.0.617961278098.issue1615@psf.upfronthosting.co.za> Message-ID: <1395984207.41.0.77035622395.issue1615@psf.upfronthosting.co.za> Changes by Ethan Furman : Added file: http://bugs.python.org/file34648/issue1615.stoneleaf.01.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 06:26:11 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 28 Mar 2014 05:26:11 +0000 Subject: [issue20284] patch to implement PEP 461 (%-interpolation for bytes) In-Reply-To: <1389907989.35.0.952766608541.issue20284@psf.upfronthosting.co.za> Message-ID: <1395984371.24.0.950368640742.issue20284@psf.upfronthosting.co.za> Ethan Furman added the comment: PEP 461 has been accepted. I'll look over the code soon. ---------- assignee: -> ethan.furman _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 06:43:52 2014 From: report at bugs.python.org (Chris Rebert) Date: Fri, 28 Mar 2014 05:43:52 +0000 Subject: [issue21080] asyncio.subprocess: connect pipes of two programs In-Reply-To: <1395961839.47.0.279247512768.issue21080@psf.upfronthosting.co.za> Message-ID: <1395985432.37.0.899756261217.issue21080@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 08:04:06 2014 From: report at bugs.python.org (Ryan Lortie) Date: Fri, 28 Mar 2014 07:04:06 +0000 Subject: [issue21082] _get_masked_mode in os.makedirs() is a serious security problem Message-ID: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> New submission from Ryan Lortie: http://bugs.python.org/file19849/mkdirs.tr.diff introduced a patch with this code in it: +def _get_masked_mode(mode): + mask = umask(0) + umask(mask) + return mode & ~mask This changes the umask of the entire process. If another thread manages to create a file between those two calls then it will be world read/writable, regardless of the original umask of the process. This is not theoretical: I discovered this bug by observing it happen. ---------- components: Library (Lib) messages: 215020 nosy: desrt priority: normal severity: normal status: open title: _get_masked_mode in os.makedirs() is a serious security problem type: security versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 09:18:19 2014 From: report at bugs.python.org (Steve Holden) Date: Fri, 28 Mar 2014 08:18:19 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1395994699.93.0.299343335927.issue21074@psf.upfronthosting.co.za> Steve Holden added the comment: Is a fix really required? Are we really supposed to protect programmers from their own folly by second-guessing when constant folding might be required and when it might not? How is hte interpreter supposed to know the function isn't called? The simple solution to this problem is available in Python: simply declare a manifest constant and use that instead: UNCALLED_SIZE = 2**32 def uncalled(): x = b'x' * UNCALLED_SIZE I'd recommend closing this issue (though I'm glad that people are concerned with optimization, I don't think that an optimizer should be too concerned with those rare cases when their optimization doesn't optimize. But I'm not going to close it: wiser heads than mine are required. ---------- nosy: +holdenweb _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 09:19:54 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 28 Mar 2014 08:19:54 +0000 Subject: [issue21082] _get_masked_mode in os.makedirs() is a serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1395994794.34.0.865205262998.issue21082@psf.upfronthosting.co.za> Ned Deily added the comment: The issue associated with the patch in question is Issue9299. Adding possibly affected releases and release managers for evaluation. ---------- keywords: +security_issue nosy: +georg.brandl, larry, ned.deily priority: normal -> high versions: +Python 3.2, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 09:21:53 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 08:21:53 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1395994913.91.0.416819883315.issue21074@psf.upfronthosting.co.za> STINNER Victor added the comment: > Is a fix really required? Yes. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 09:54:24 2014 From: report at bugs.python.org (Georg Brandl) Date: Fri, 28 Mar 2014 08:54:24 +0000 Subject: [issue21082] _get_masked_mode in os.makedirs() is a serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1395996864.83.0.514383633294.issue21082@psf.upfronthosting.co.za> Georg Brandl added the comment: yes, this seems bad enough for inclusion in security releases. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 09:59:13 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 08:59:13 +0000 Subject: [issue21082] _get_masked_mode in os.makedirs() is a serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1395997153.21.0.447058984106.issue21082@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 10:02:06 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 09:02:06 +0000 Subject: [issue21082] _get_masked_mode in os.makedirs() is a serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1395997326.29.0.227154922952.issue21082@psf.upfronthosting.co.za> STINNER Victor added the comment: > http://bugs.python.org/file19849/mkdirs.tr.diff This patch comes from issue #9299: changeset 89cda0833ba6 made in Python 3.2 beta 1. The change was not backported to Python 2.7. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 10:03:03 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 09:03:03 +0000 Subject: [issue21082] os.makedirs() is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1395997383.1.0.959665043882.issue21082@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: _get_masked_mode in os.makedirs() is a serious security problem -> os.makedirs() is not thread-safe: umask is set temporary to 0, serious security problem _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 10:04:04 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 09:04:04 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1395997444.48.0.896162448366.issue21082@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- title: os.makedirs() is not thread-safe: umask is set temporary to 0, serious security problem -> os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 10:10:53 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 09:10:53 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1395997853.22.0.324664220296.issue21082@psf.upfronthosting.co.za> STINNER Victor added the comment: The shell command "umask" calls umask(022) to get the current umask, and then call umask() with result of the first call. 022 is the default umask, it's probably safer to call umask(0o22) in _get_masked_mode() instead of umask(0). Attached patch makes this change. If you change something, it should be backported to 3.2, 3.3 and 3.4, because I agree that it affects the security. ---------- keywords: +patch Added file: http://bugs.python.org/file34649/get_masked_mode.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 10:47:27 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 28 Mar 2014 09:47:27 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396000047.1.0.464734930734.issue21082@psf.upfronthosting.co.za> Antoine Pitrou added the comment: I think the behaviour that an error is raised if the permissions are not the same is a nuisance that does not correspond to actual use cases (*). People who care about permissions so much that they expect an error can do the check themselves, or call chmod(). (*) and I got similar errors several times when running setup.py, only I didn't know it was because of that "feature" ---------- nosy: +pitrou, terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 10:48:45 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 28 Mar 2014 09:48:45 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396000125.9.0.792543607071.issue21082@psf.upfronthosting.co.za> Antoine Pitrou added the comment: (note that Victor's patch is of course not an actual fix, only a mitigation; if someone is relying on a stricter umask they will still be vulnerable to this) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 11:01:26 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 28 Mar 2014 10:01:26 +0000 Subject: [issue19977] Use "surrogateescape" error handler for sys.stdin and sys.stdout on UNIX for the C locale In-Reply-To: <1386952820.2.0.77364136667.issue19977@psf.upfronthosting.co.za> Message-ID: <1396000886.48.0.673228880012.issue19977@psf.upfronthosting.co.za> Nick Coghlan added the comment: This seems to be working on the buildbots for 3.5 now (buildbot failures appear to be due to other issues). However, I'd still like to discuss the idea of backporting this to 3.4.1. >From a Fedora point of view, it's still *very* easy to flip an environment into POSIX mode, so even if the system is appropriately configured to use UTF-8 everywhere, Python 3.4 may still blow up if a script or application ends up running under the POSIX locale. That has long made Toshio nervous about the migration of core services to Python 3 (https://fedoraproject.org/wiki/Changes/Python_3_as_Default), and his concerns make sense to me, as that migration covers little things like the installer, package manager, post-image install initialisation, etc. I'm not sure the Fedora team can deliver on the "Users shouldn't notice any changes, except that packages in minimal buildroot and on LiveCD will be python3-, not python-." aspect of the change proposal without this behavioural tweak in the 3.4 series as well. Note that this *isn't* a blocker for the migration - if it was, it would be mentioned in the Fedora proposal. However, I think there's a risk to the Fedora user experience if the status quo remains in place for the life of Python 3.4, and I'd hate for the first encounter Fedora users have with Python 3 to be inexplicable tracebacks from components that have been migrated. ---------- versions: +Python 3.4 -Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 11:04:19 2014 From: report at bugs.python.org (INADA Naoki) Date: Fri, 28 Mar 2014 10:04:19 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1396001059.41.0.163306259797.issue21074@psf.upfronthosting.co.za> INADA Naoki added the comment: For example. I want to write test like this: @unittest.skip("This test requires huge memory") def test_largebuf(): client = self.create_client() data = b'x' * (2**32 - 1) client.send(data) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 11:04:37 2014 From: report at bugs.python.org (Antoon Pardon) Date: Fri, 28 Mar 2014 10:04:37 +0000 Subject: [issue17829] csv.Sniffer.snif doesn't set up the dialect properly for a csv created with dialect=csv.excel_tab and containing quote (") char In-Reply-To: <1366815960.68.0.342437673136.issue17829@psf.upfronthosting.co.za> Message-ID: <1396001077.17.0.828618346167.issue17829@psf.upfronthosting.co.za> Antoon Pardon added the comment: I included a patch (against 2.7) that seems to make the test work. The patch prohibits the delim group to match a space. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 11:09:56 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Fri, 28 Mar 2014 10:09:56 +0000 Subject: [issue21081] missing vietnamese codec TCVN 5712:1993 in Python In-Reply-To: <1395970721.88.0.828263715521.issue21081@psf.upfronthosting.co.za> Message-ID: <1396001396.48.0.248793171238.issue21081@psf.upfronthosting.co.za> Marc-Andre Lemburg added the comment: Some comments: * Please provide some background information how widely the encoding is used. I get less than 1000 hits in Google when looking for "TCVN 5712:1993". Now, the encoding was a standard in Vietnam, but it has been updated in 1999 to TCVN 5712:1999. There's also an encoding called VSCII. * In the file you write "kind of TCVN 5712:1993 VN3 with CP1252 additions". This won't work, since we can only accept codecs which are based on set standards. It would be better to provide a link to an official Unicode character set mapping table and then use the gencodec.py script on this table. * For Vietnamese, Python already provides cp1258 - how much is this encoding used in comparison to e.g. TCVN 5712:1993 ? Resources: * Vietnamese encodings: http://www.panl10n.net/english/outputs/Survey/Vietnamese.pdf * East Asian encodings: http://www.unicode.org/iuc/iuc15/tb1/slides.pdf ---------- nosy: +lemburg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 11:11:00 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Fri, 28 Mar 2014 10:11:00 +0000 Subject: [issue21081] missing vietnamese codec TCVN 5712:1993 in Python In-Reply-To: <1395970721.88.0.828263715521.issue21081@psf.upfronthosting.co.za> Message-ID: <1396001460.29.0.0477586353805.issue21081@psf.upfronthosting.co.za> Marc-Andre Lemburg added the comment: Retargeting to 3.5, since all other releases don't allow addition of new features. ---------- versions: +Python 3.5 -Python 2.7, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 11:26:39 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 10:26:39 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1396000125.9.0.792543607071.issue21082@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: > I think the behaviour that an error is raised if the permissions are not the same is a nuisance that does not correspond to actual use cases (*). I was also surprised that makedirs() checks for the exact permission. We can probably document that makedirs(exists_ok=True) leaves the directory permission unchanged if the directory already exist, and that an explicit chmod() may be needed to ensure that permissions are the expected permissions. If the check on permissions is removed, an enhancement would be to return a flag to indicate if at least one directory of the path already existed. So the caller can avoid calling chmod() if all directories of the path had to be created. Something like: if makedirs("a/b", mod=0o755, exists_ok=True): os.chmod("a", 0o755) os.chmod("a/b", 0o755) # else a and b were created with the permission 0o755 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 11:28:56 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 10:28:56 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1396001059.41.0.163306259797.issue21074@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: > For example. I want to write test like this: > > @unittest.skip("This test requires huge memory") There is @test.support.bigmemtest(size=_2G, memuse=1) decorator which is more convinient than the skip decorators. See Lib/test/test_bigmem.py. You can use tracemalloc to get the memory peak: tracemalloc.get_traced_memory()[1] is the peak. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 12:13:22 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Fri, 28 Mar 2014 11:13:22 +0000 Subject: [issue21083] Add get_content_disposition() to email.message.Message Message-ID: <1396005202.84.0.754707033491.issue21083@psf.upfronthosting.co.za> New submission from Brandon Rhodes: "Content-Disposition is an optional header field. In its absence, the MUA may use whatever presentation method it deems suitable." ? RFC 2183 The email.message.Message class should gain a get_content_disposition() method with the three possible return values 'inline', 'attachment', and None so that email clients can easily distinguish between the three states described in the RFC. See also the discussion at http://bugs.python.org/issue21079 ---------- components: email messages: 215036 nosy: barry, brandon-rhodes, r.david.murray priority: normal severity: normal status: open title: Add get_content_disposition() to email.message.Message type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 12:14:26 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Fri, 28 Mar 2014 11:14:26 +0000 Subject: [issue21079] EmailMessage.is_attachment == False if filename is present In-Reply-To: <1395940330.14.0.456041860337.issue21079@psf.upfronthosting.co.za> Message-ID: <1396005266.37.0.400520859148.issue21079@psf.upfronthosting.co.za> Brandon Rhodes added the comment: Thanks ? done! http://bugs.python.org/issue21083 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 13:01:05 2014 From: report at bugs.python.org (wjssz) Date: Fri, 28 Mar 2014 12:01:05 +0000 Subject: [issue21084] IDLE can't deal with characters above the range (U+0000-U+FFFF) Message-ID: <1396008065.84.0.00802001667749.issue21084@psf.upfronthosting.co.za> New submission from wjssz: When open a file with characters above the range (U+0000-U+FFFF), IDLE quit without any report. For example, open this file \Lib\test\test_re.py The below is Traceback info, the last line tells the reason. I just hope IDLE say something before quit, so we can know what happend. I have checked Python 3.3.5 and 3.4.0, they have the same problem. I didn't find a 3.5 build, so I can't test this problem under 3.5. ============================================= Exception in Tkinter callback Traceback (most recent call last): File "C:\Python33\lib\tkinter\__init__.py", line 1489, in __call__ return self.func(*args) File "C:\Python33\lib\idlelib\IOBinding.py", line 186, in open flist.open(filename) File "C:\Python33\lib\idlelib\FileList.py", line 36, in open edit = self.EditorWindow(self, filename, key) File "C:\Python33\lib\idlelib\PyShell.py", line 126, in __init__ EditorWindow.__init__(self, *args) File "C:\Python33\lib\idlelib\EditorWindow.py", line 288, in __init__ if io.loadfile(filename): File "C:\Python33\lib\idlelib\IOBinding.py", line 236, in loadfile self.text.insert("1.0", chars) File "C:\Python33\lib\idlelib\Percolator.py", line 25, in insert self.top.insert(index, chars, tags) File "C:\Python33\lib\idlelib\UndoDelegator.py", line 81, in insert self.addcmd(InsertCommand(index, chars, tags)) File "C:\Python33\lib\idlelib\UndoDelegator.py", line 116, in addcmd cmd.do(self.delegate) File "C:\Python33\lib\idlelib\UndoDelegator.py", line 219, in do text.insert(self.index1, self.chars, self.tags) File "C:\Python33\lib\idlelib\ColorDelegator.py", line 85, in insert self.delegate.insert(index, chars, tags) File "C:\Python33\lib\idlelib\WidgetRedirector.py", line 104, in __call__ return self.tk_call(self.orig_and_operation + args) _tkinter.TclError: character U+1d518 is above the range (U+0000-U+FFFF) allowed by Tcl ---------- components: IDLE messages: 215038 nosy: wjssz priority: normal severity: normal status: open title: IDLE can't deal with characters above the range (U+0000-U+FFFF) type: crash versions: Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 13:02:51 2014 From: report at bugs.python.org (wjssz) Date: Fri, 28 Mar 2014 12:02:51 +0000 Subject: [issue21084] IDLE can't deal with characters above the range (U+0000-U+FFFF) In-Reply-To: <1396008065.84.0.00802001667749.issue21084@psf.upfronthosting.co.za> Message-ID: <1396008171.29.0.709481410421.issue21084@psf.upfronthosting.co.za> wjssz added the comment: When open a file with characters above the range (U+0000-U+FFFF), IDLE quit without any report. For example, open this file C:\Python33\lib\test\test_re.py The below is Traceback info, the last line tells the reason. I just hope IDLE say something before quit, so we can know what happend. I have checked Python 3.3.5 and 3.4.0, they have the same problem. I didn't find a 3.5 build, so I can't test this problem under 3.5. ============================================= Exception in Tkinter callback Traceback (most recent call last): File "C:\Python33\lib\tkinter\__init__.py", line 1489, in __call__ return self.func(*args) File "C:\Python33\lib\idlelib\IOBinding.py", line 186, in open flist.open(filename) File "C:\Python33\lib\idlelib\FileList.py", line 36, in open edit = self.EditorWindow(self, filename, key) File "C:\Python33\lib\idlelib\PyShell.py", line 126, in __init__ EditorWindow.__init__(self, *args) File "C:\Python33\lib\idlelib\EditorWindow.py", line 288, in __init__ if io.loadfile(filename): File "C:\Python33\lib\idlelib\IOBinding.py", line 236, in loadfile self.text.insert("1.0", chars) File "C:\Python33\lib\idlelib\Percolator.py", line 25, in insert self.top.insert(index, chars, tags) File "C:\Python33\lib\idlelib\UndoDelegator.py", line 81, in insert self.addcmd(InsertCommand(index, chars, tags)) File "C:\Python33\lib\idlelib\UndoDelegator.py", line 116, in addcmd cmd.do(self.delegate) File "C:\Python33\lib\idlelib\UndoDelegator.py", line 219, in do text.insert(self.index1, self.chars, self.tags) File "C:\Python33\lib\idlelib\ColorDelegator.py", line 85, in insert self.delegate.insert(index, chars, tags) File "C:\Python33\lib\idlelib\WidgetRedirector.py", line 104, in __call__ return self.tk_call(self.orig_and_operation + args) _tkinter.TclError: character U+1d518 is above the range (U+0000-U+FFFF) allowed by Tcl ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 13:31:15 2014 From: report at bugs.python.org (Ezio Melotti) Date: Fri, 28 Mar 2014 12:31:15 +0000 Subject: [issue21084] IDLE can't deal with characters above the range (U+0000-U+FFFF) In-Reply-To: <1396008065.84.0.00802001667749.issue21084@psf.upfronthosting.co.za> Message-ID: <1396009875.26.0.606127588.issue21084@psf.upfronthosting.co.za> Ezio Melotti added the comment: See #13153. ---------- nosy: +ezio.melotti, serhiy.storchaka resolution: -> duplicate status: open -> pending type: crash -> behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 13:41:03 2014 From: report at bugs.python.org (=?utf-8?q?Jean_Christophe_Andr=C3=A9?=) Date: Fri, 28 Mar 2014 12:41:03 +0000 Subject: [issue21081] missing vietnamese codec TCVN 5712:1993 in Python In-Reply-To: <1395970721.88.0.828263715521.issue21081@psf.upfronthosting.co.za> Message-ID: <1396010463.51.0.766928002364.issue21081@psf.upfronthosting.co.za> Jean Christophe Andr? added the comment: > * Please provide some background information how widely the encoding is used. I get less than 1000 hits in Google when looking for "TCVN 5712:1993". Here is the background for the need for this encoding. The recent laws[0] in Vietnam have set TCVN 6909:2001 (Unicode based) as the standard encoding everybody should use. Still, there was more than 30 old Vietnamese encodings that were used for tenths of years before that, with some of them being still used (it takes times for people to accept the change and for technicians to do what's required to change technology). Among them, TCVN 5712:1993 was (is) mostly used in the North of Vietnam and VNI (a private company encoding) in the South of Vietnam. Worse than that, these old encodings use the C0 bank to store some Vietnamese letters (especially the '?', one of the most used in this language), which has the very unpleasant consequence to let some software (like OpenOffice/LibreOffice) being unable to render the texts correctly, even when using the correct fonts. Since this was a showstopper for Free Software adoption in Vietnam, I decided at that time to create a tool[1][2] to help in converting from these old encodings to Unicode. The project was then endorsed by the Ministry of Sciences and Technology of Vietnam, which asked me to make further developments[3]. Even if these old encodings are, hopefully, not the widest used in Vietnam now, there are still tons/plenty of old documents (sorry, I can't be more precise on the volume of administrative or private documents) that need to be read/modified or, best, converted to Unicode; and here is where the encodings are needed. Now every time some Vietnamese people (and Laotian people, I'll come back on this in another bug report) want to use OpenOffice/LibreOffice and still be able to open their old documents, they have to install this Python extension for this. I foresee there will be not only plain documents to convert but also databases and other kind of data storage. And here is where Python has a great occasion to become the tool of choice. [0] http://thuvienphapluat.vn/archive/Quyet-dinh-72-2002-QD-TTg-thong-nhat-dung-bo-ma-ky-tu-chu-Viet-TCVN-6909-2001-trao-doi-thong-tin-dien-tu-giua-to-chuc-dang-nha-nuoc-vb49528.aspx [1] http://wiki.hanoilug.org/projects:ovniconv [2] http://extensions.services.openoffice.org/project/ovniconv [3] http://extensions.services.openoffice.org/en/project/b2uconverter > Now, the encoding was a standard in Vietnam, but it has been updated in 1999 to TCVN 5712:1999. I have to admit I missed this one. It may explain the differences I saw when I reversed engineered the TCVN encoding through the study the documents Vietnamese users provided to me. I will check this one and come back with more details. > There's also an encoding called VSCII. VSCII is the same as TCVN 5712:1993. This page contains interesting information about these encodings: http://www.informatik.uni-leipzig.de/~duc/software/misc/tcvn.txt > * In the file you write "kind of TCVN 5712:1993 VN3 with CP1252 additions". This won't work, since we can only accept codecs which are based on set standards. I can understand that and I'll do my best to check if it's really based on one of the TCVN standards, be it 5712:1993 or 5712:1999. Still, after years of usage, I know perfectly that it's exactly the encoding we need (for the North part of Vietnam at least). > It would be better to provide a link to an official Unicode character set mapping table and then use the gencodec.py script on this table. I saw a reference to this processing tool in the Python provided encodings and tried to find a Unicode mapping table at the Unicode website but failed up to now. I'll try harder. > * For Vietnamese, Python already provides cp1258 - how much is this encoding used in comparison to e.g. TCVN 5712:1993 ? To be efficient at typing Vietnamese, you need a keyboard input software (Vietkey and Unikey being the most used). Microsoft tried to create dedicated Vietnamese encoding (cp1258) and keyboard, but I never saw or heard about its adoption at any place. Knowing the way Vietnamese users use their computer, I would say it probably has never been in real use. > * Vietnamese encodings: http://www.panl10n.net/english/outputs/Survey/Vietnamese.pdf In this sentence you can see the most used old encodings in Vietnam: ?On the Linux platform, fonts based on Unicode [6], TCVN, VNI and VPS [7] encodings can be adequately used to input Vietnamese text.? This is not only the most used on Linux (in fact, on Linux we have to use Unicode, mostly because of the problem I explained before) but also on Windows. I don't know the situation for Mac OS or other OS though. My goal is to add these encodings into Python, to help Vietnam make its steps into Unicode. > * East Asian encodings: http://www.unicode.org/iuc/iuc15/tb1/slides.pdf This document tells: ?Context is critical?Unicode is considered the ?newer? character set in the context of this talk.? It was written in the goal to put Unicode as a replacement for all already covered charsets, which then shall become obsolete. So, of course, in this point of view, every 8 bits Vietnamese charsets are obsolete. But it doesn't mean there are not of use anymore, not at all! ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 13:52:09 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Fri, 28 Mar 2014 12:52:09 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1396011129.61.0.630761055002.issue21076@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: (replying here 'cause rietveld keeps giving me an exception when I submit a reply) On 2014/03/28 00:49:47, haypo wrote: > http://bugs.python.org/review/21076/diff/11457/Lib/signal.py > File Lib/signal.py (right): > > http://bugs.python.org/review/21076/diff/11457/Lib/signal.py#newcode7 > Lib/signal.py:7: if name.isupper() > You can probably remove this test. > > http://bugs.python.org/review/21076/diff/11457/Lib/signal.py#newcode8 > Lib/signal.py:8: and (name.startswith('SIG') and not name.startswith('SIG_')) > Why do you ignore SIG_DFL, SIG_IGN, SIG_BLOCK, SIG_UNBLOCK, SIG_SETMASK? It may > also be interesting to provide enums for them. They are just integers (0, 1 or > 2) on my Linux. I guess it makes sense. I'm now realizing that the patch as-is is incomplete as the other "get" APIs (signal.getsignal() and others) still return integers: they should be overridden in order to convert integers into enums, similarly to http://hg.python.org/cpython/file/d8659dbebfd1/Lib/socket.py#l262 I will do that. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 14:18:38 2014 From: report at bugs.python.org (Marc-Andre Lemburg) Date: Fri, 28 Mar 2014 13:18:38 +0000 Subject: [issue21081] missing vietnamese codec TCVN 5712:1993 in Python In-Reply-To: <1396010463.51.0.766928002364.issue21081@psf.upfronthosting.co.za> Message-ID: <533576AC.20202@egenix.com> Marc-Andre Lemburg added the comment: Thanks for your answers. I think the best way forward would be to some up with an official encoding map of the TCVN 5712:1999 encoding, translate that into a format that gencodec.py can use and then add the generated codec to Python 3.5. We can then add the reference to the original encoding map to the generated file. This is how we've added a couple of other encodings for which there were no official Unicode mapping files as well. Please also provide a patch for the documentation and sign the Python contrib form: https://www.python.org/psf/contrib/contrib-form/ Thanks, -- Marc-Andre Lemburg eGenix.com ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 14:32:02 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 28 Mar 2014 13:32:02 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396013522.65.0.0534797590875.issue20942@psf.upfronthosting.co.za> Brett Cannon added the comment: New version based on Eric's review. ---------- Added file: http://bugs.python.org/file34650/no_frozen__file__.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 14:41:08 2014 From: report at bugs.python.org (=?utf-8?q?Bo=C5=A1tjan_Mejak?=) Date: Fri, 28 Mar 2014 13:41:08 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396014068.64.0.943019503441.issue20942@psf.upfronthosting.co.za> Bo?tjan Mejak added the comment: This patch can easily be incorporated into Python 3.4.1. It doesn't break backwards compatibility. ---------- nosy: +Zvezdoslovec versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 14:49:16 2014 From: report at bugs.python.org (Brett Cannon) Date: Fri, 28 Mar 2014 13:49:16 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396014556.37.0.00484470346233.issue20942@psf.upfronthosting.co.za> Brett Cannon added the comment: It actually does break backwards-compatibility as an attribute will disappear on frozen modules for anyone who uses the imp API. While the chances of actually breaking someone's code is very small, there is still a chance. But I'm only -0 on backporting so other core devs could convince me that I'm being overly cautious. ---------- versions: -Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 15:14:08 2014 From: report at bugs.python.org (Remi Pointel) Date: Fri, 28 Mar 2014 14:14:08 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396016048.64.0.531585354414.issue21082@psf.upfronthosting.co.za> Changes by Remi Pointel : ---------- nosy: +rpointel _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 15:19:27 2014 From: report at bugs.python.org (=?utf-8?q?Jean_Christophe_Andr=C3=A9?=) Date: Fri, 28 Mar 2014 14:19:27 +0000 Subject: [issue21081] missing vietnamese codec TCVN 5712:1993 in Python In-Reply-To: <1395970721.88.0.828263715521.issue21081@psf.upfronthosting.co.za> Message-ID: <1396016367.42.0.0193944990192.issue21081@psf.upfronthosting.co.za> Jean Christophe Andr? added the comment: I will prepare the official encoding map(s) based on the standard(s). I'll also have to check which encoding correspond to my current encoding map, since this is the one useful in real life. > Please also provide a patch for the documentation I currently have no idea how to do this. Could you point me to a documentation sample or template please? > and sign the Python contrib form: > https://www.python.org/psf/contrib/contrib-form/ I did it yesterday. The form tells it can take days to be integrated, but I did receive the signed document as a confirmation. Thanks for your concern, J.C. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 15:51:33 2014 From: report at bugs.python.org (anon) Date: Fri, 28 Mar 2014 14:51:33 +0000 Subject: [issue19915] int.bit_at(n) - Accessing a single bit in O(1) In-Reply-To: <1386376026.32.0.661343465084.issue19915@psf.upfronthosting.co.za> Message-ID: <1396018293.78.0.0936949715562.issue19915@psf.upfronthosting.co.za> anon added the comment: >From what I can tell it's fairly easy to just add bits_at to int. Indeed something like a mutable int type might be nice but that's really outside the scope of this. And adding bits_at to int would still be desirable anyway. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:12:20 2014 From: report at bugs.python.org (Barry A. Warsaw) Date: Fri, 28 Mar 2014 15:12:20 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1396019540.42.0.54881069929.issue20895@psf.upfronthosting.co.za> Changes by Barry A. Warsaw : ---------- nosy: +barry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:14:48 2014 From: report at bugs.python.org (dellair jie) Date: Fri, 28 Mar 2014 15:14:48 +0000 Subject: [issue20163] ValueError: time data does not match format In-Reply-To: <1389105913.13.0.195664624668.issue20163@psf.upfronthosting.co.za> Message-ID: <1396019688.42.0.139680990247.issue20163@psf.upfronthosting.co.za> dellair jie added the comment: We've found a workaround to handle the timestr manually. Thanks, ---------- status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:17:09 2014 From: report at bugs.python.org (dellair jie) Date: Fri, 28 Mar 2014 15:17:09 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin Message-ID: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> New submission from dellair jie: Folks, Is Cygwin supported by Python? We met the following error when compiling Python 3.3.2 on Cygwin 1.7.17: gcc -c -Wno-unused-result -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -I. -IInclude -I./Include -DPy_BUILD_CORE -o Modules/main.o Modules/main.c Modules/main.c:17:0: warning: "PATH_MAX" redefined /usr/include/limits.h:336:0: note: this is the location of the previous definition Modules/main.c: In function ?Py_Main?: Modules/main.c:561:5: warning: implicit declaration of function ?_setmode? gcc -c -Wno-unused-result -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -I. -IInclude -I./Include -DPy_BUILD_CORE -o Modules/gcmodule.o Modules/gcmodule.c gcc -Wno-unused-result -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -I. -IInclude -I./Include -DPy_BUILD_CORE -c ./Modules/_threadmodule.c -o Modules/_threadmodule.o gcc -Wno-unused-result -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -I. -IInclude -I./Include -DPy_BUILD_CORE -c ./Modules/signalmodule.c -o Modules/signalmodule.o ./Modules/signalmodule.c: In function ?fill_siginfo?: ./Modules/signalmodule.c:745:5: error: ?siginfo_t? has no member named ?si_band? Makefile:1501: recipe for target `Modules/signalmodule.o' failed make: *** [Modules/signalmodule.o] Error 1 Any lights would be appreciated. Thanks, ---------- components: Build messages: 215050 nosy: dellair.jie priority: normal severity: normal status: open title: compile error Python3.3 on Cygwin versions: Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:27:57 2014 From: report at bugs.python.org (STINNER Victor) Date: Fri, 28 Mar 2014 15:27:57 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396020477.15.0.193743027199.issue21085@psf.upfronthosting.co.za> STINNER Victor added the comment: > ./Modules/signalmodule.c:745:5: error: ?siginfo_t? has no member named ?si_band? This code is conditional, it is surrounded by: #if defined(HAVE_SIGWAITINFO) || defined(HAVE_SIGTIMEDWAIT) Does Windows support sigwaitinfo() or sigtimedwait()? I would be surprised. You used configure? Check pyconfig.h for these two constants. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:31:19 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 28 Mar 2014 15:31:19 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396020679.53.0.613610811883.issue21085@psf.upfronthosting.co.za> R. David Murray added the comment: cygwin is not officially supported. We do accept patches that improve cygwin support when they are narrowly targted and well motivated. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:40:30 2014 From: report at bugs.python.org (=?utf-8?q?Bo=C5=A1tjan_Mejak?=) Date: Fri, 28 Mar 2014 15:40:30 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396021230.03.0.414186949071.issue20942@psf.upfronthosting.co.za> Bo?tjan Mejak added the comment: I would say go for it. I don't think anyone's code would break. Anyway, if people see that something in the new version of Python breaks their code, they down-grade; otherwise they read the changelog and fix their code accordingly. So no worries here. :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:48:48 2014 From: report at bugs.python.org (Morten Z) Date: Fri, 28 Mar 2014 15:48:48 +0000 Subject: [issue21086] Source with "# -*- coding: ASCII -*-" and UNIX EOL (\n) results in SyntaxError Message-ID: <1396021728.2.0.00333249984382.issue21086@psf.upfronthosting.co.za> New submission from Morten Z: Python 3.4 introduced a problem with use of # -*- coding: ASCII -*- so when running on Windows, the EOL must be Windows type, and else an error is generated. See trials below: C:\>Python34\python.exe hello_unix.py File "hello_unix.py", line 3 II -*- ^ SyntaxError: invalid syntax C:\>Python34\python.exe hello_win.py Hello Python version 3.4.0 (v3.4.0:04f714765c13, Mar 16 2014, 19:24:06) ... C:\>Python33\python.exe hello_unix.py Hello Python version 3.3.3 (v3.3.3:c3896275c0f6, Nov 18 2013, 21:18:40) ... C:\>Python33\python.exe hello_win.py Hello Python version 3.3.3 (v3.3.3:c3896275c0f6, Nov 18 2013, 21:18:40) ... ---------- components: Interpreter Core files: hello_unix.py messages: 215054 nosy: Morten.Z priority: normal severity: normal status: open title: Source with "# -*- coding: ASCII -*-" and UNIX EOL (\n) results in SyntaxError type: compile error versions: Python 3.4 Added file: http://bugs.python.org/file34651/hello_unix.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:49:15 2014 From: report at bugs.python.org (Morten Z) Date: Fri, 28 Mar 2014 15:49:15 +0000 Subject: [issue21086] Source with "# -*- coding: ASCII -*-" and UNIX EOL (\n) results in SyntaxError In-Reply-To: <1396021728.2.0.00333249984382.issue21086@psf.upfronthosting.co.za> Message-ID: <1396021755.08.0.489609827774.issue21086@psf.upfronthosting.co.za> Changes by Morten Z : Added file: http://bugs.python.org/file34652/hello_win.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:55:46 2014 From: report at bugs.python.org (dellair jie) Date: Fri, 28 Mar 2014 15:55:46 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396022146.19.0.89445927513.issue21085@psf.upfronthosting.co.za> dellair jie added the comment: Victor, I did do ./configure, without any parameters. Should I use it with "--without-signal-module" option? Will all signals be disabled if this option is specified? >From Python document, it mentions Windows support the following signals: signal.SIGINT, signal.SIGTERM, signal.SIGABRT, signal.SIGFPE, signal.SIGILL, signal.SIGSEGV The following are found in pyconfig.h.in 804 /* Define to 1 if you have the `sigtimedwait' function. */ 805 #undef HAVE_SIGTIMEDWAIT 810 /* Define to 1 if you have the `sigwaitinfo' function. */ 811 #undef HAVE_SIGWAITINFO Br, Li ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 16:59:46 2014 From: report at bugs.python.org (R. David Murray) Date: Fri, 28 Mar 2014 15:59:46 +0000 Subject: [issue21086] Source with "# -*- coding: ASCII -*-" and UNIX EOL (\n) results in SyntaxError In-Reply-To: <1396021728.2.0.00333249984382.issue21086@psf.upfronthosting.co.za> Message-ID: <1396022386.64.0.63434844156.issue21086@psf.upfronthosting.co.za> R. David Murray added the comment: Hmm. This might be related to issue 20731? ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 17:08:13 2014 From: report at bugs.python.org (Andreas Schwab) Date: Fri, 28 Mar 2014 16:08:13 +0000 Subject: [issue20904] HAVE_PY_SET_53BIT_PRECISION for m68k In-Reply-To: <1394697296.27.0.543058724281.issue20904@psf.upfronthosting.co.za> Message-ID: <1396022893.6.0.0344925952374.issue20904@psf.upfronthosting.co.za> Andreas Schwab added the comment: 342 tests OK. 2 tests altered the execution environment: test_site test_warnings 33 tests skipped: test_codecmaps_cn test_codecmaps_hk test_codecmaps_jp test_codecmaps_kr test_codecmaps_tw test_curses test_dbm_gnu test_dbm_ndbm test_devpoll test_idle test_ioctl test_kqueue test_msilib test_ossaudiodev test_pep277 test_readline test_smtpnet test_socketserver test_sqlite test_ssl test_startfile test_tcl test_timeout test_tk test_ttk_guionly test_ttk_textonly test_unicode_file test_urllib2net test_urllibnet test_winreg test_winsound test_xmlrpc_net test_zipfile64 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 17:16:30 2014 From: report at bugs.python.org (Morten Z) Date: Fri, 28 Mar 2014 16:16:30 +0000 Subject: [issue21086] Source with "# -*- coding: ASCII -*-" and UNIX EOL (\n) results in SyntaxError In-Reply-To: <1396021728.2.0.00333249984382.issue21086@psf.upfronthosting.co.za> Message-ID: <1396023390.03.0.594816068563.issue21086@psf.upfronthosting.co.za> Morten Z added the comment: Yes, sounds like a duplicate of http://bugs.python.org/issue20731 But with the fix applied 2014-03-01, is the bug expected to be in 3.4 released 2014-03-17 ? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 17:58:45 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Fri, 28 Mar 2014 16:58:45 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396025925.6.0.404351014403.issue21082@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- priority: high -> release blocker _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 18:13:39 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Fri, 28 Mar 2014 17:13:39 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1396026819.35.0.316185306603.issue21076@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: New patch in attachment provides 3 enum containers and overrides all the necessary signal module APIs so that they interoperate with enums on both "get" and "set". I decided *not* to rename signamodule.c to _signamodule.c in this patch so that it is easier to review (I will do the renaming as a second step). ---------- Added file: http://bugs.python.org/file34653/signals3.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 18:28:10 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 17:28:10 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396027690.67.0.0240091848746.issue20942@psf.upfronthosting.co.za> Eric Snow added the comment: Latest patch LGTM. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 18:57:14 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 17:57:14 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396029434.2.0.975581460883.issue20942@psf.upfronthosting.co.za> Eric Snow added the comment: As I've thought about it, I've gone from -0 to +1 on applying this to both 3.4 and 3.5. The bug and fix should impact very little* code. In fact, I doubt anyone would have noticed if Nick hadn't. :) It would be nice to have this right in 3.4. * Effectively this is limited to consumers of imp.init_frozen(), PyImport_ImportFrozenModule(), and PyImport_ImportFrozenModule(). That includes importing frozen importlib and Py_FrozenMain(). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 19:02:17 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 28 Mar 2014 18:02:17 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396029737.83.0.140834576569.issue21082@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 19:30:24 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 28 Mar 2014 18:30:24 +0000 Subject: [issue18823] Idle: use pipes instead of sockets to talk with user subprocess In-Reply-To: <1377300904.13.0.124289838176.issue18823@psf.upfronthosting.co.za> Message-ID: <1396031424.76.0.974090594974.issue18823@psf.upfronthosting.co.za> Terry J. Reedy added the comment: In the thread that started here https://mail.python.org/pipermail/python-dev/2014-March/133492.html in this message. https://mail.python.org/pipermail/python-dev/2014-March/133671.html Josiah Carlson posted a pastebin link about how to actually use the pipes. Guido recommended that the he post a revised version to a new issue, as a patch to subprocess, but I am uploading it here to make sure it does not get lost. ---------- Added file: http://bugs.python.org/file34654/Carlson.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 19:30:43 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 18:30:43 +0000 Subject: [issue21087] imp.frozen_init() incorrectly removes module during reload Message-ID: <1396031443.58.0.0339900849824.issue21087@psf.upfronthosting.co.za> New submission from Eric Snow: While reviewing code[1] for issue 20942, I noticed that when someone uses imp.frozen_init[2], the module is removed from sys.modules in some error cases. However, this should not be done when the module already exists (e.g. reload). As Brett pointed out in his reply to my comment in the review, frozen modules really shouldn't be reloaded, so this isn't something we necessarily need to worry about. I.E. it's a rare corner case. I brought it up because there's a comment in PyImport_ExecCodeModuleObject() implying a reload-related use-case. We have 3 options: 1. don't worry about it (imp.frozen_init() is deprecated, etc.), 2. stop calling remove_module() in the reload case (i.e. be accommodating), 3. disallow reloading frozen modules (and remove that comment from import.c). I'll shy away from #3 (consenting adults, etc.). If someone felt like it they could work on #2, but keep in mind that there may be other reload-unfriendly code in this code path that would need adjusting if we wanted to really accommodate the use case. I'm not convinced it's worth the trouble. If anyone else agrees, feel free to close this issue. [1] http://bugs.python.org/review/20942/#msg4 [2] really, anything that directly or indirectly uses PyImport_ExecCodeModuleObject() (or module_dict_for_exec() from #20942) is impacted. In addition to imp.frozen_init(), that includes PyImport_ImportFrozenModule and PyImport_ImportFrozenModuleObject ---------- components: Library (Lib) messages: 215063 nosy: brett.cannon, eric.snow, ncoghlan priority: low severity: normal stage: test needed status: open title: imp.frozen_init() incorrectly removes module during reload type: behavior versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 19:31:21 2014 From: report at bugs.python.org (=?utf-8?q?Bo=C5=A1tjan_Mejak?=) Date: Fri, 28 Mar 2014 18:31:21 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396031481.3.0.147321966403.issue20942@psf.upfronthosting.co.za> Bo?tjan Mejak added the comment: I'm setting Python 3.4 to also be affected by this issue. Thank you, Brett, for making the patch. I hope this gets commited soon. ---------- versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 19:31:57 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 18:31:57 +0000 Subject: [issue21087] imp.frozen_init() incorrectly removes module during reload In-Reply-To: <1396031443.58.0.0339900849824.issue21087@psf.upfronthosting.co.za> Message-ID: <1396031517.29.0.256837355055.issue21087@psf.upfronthosting.co.za> Eric Snow added the comment: The only concrete example I can think of that would be impacted is using PJE's lazy loader on a frozen module, and even that is unlikely to trigger the error case. ---------- nosy: +pje _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 19:34:04 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Fri, 28 Mar 2014 18:34:04 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1396031644.95.0.346456012433.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: @ned.daily: I did as requested, similar outcome. In terminal session #1: u1@~/Projects$ env no_proxy='*' python -m SimpleHTTPServer Serving HTTP on 0.0.0.0 port 8000 ... 127.0.0.1 - - [28/Mar/2014 19:30:59] "GET / HTTP/1.0" 200 - 127.0.0.1 - - [28/Mar/2014 19:30:59] "GET / HTTP/1.0" 200 - 127.0.0.1 - - [28/Mar/2014 19:30:59] "GET / HTTP/1.0" 200 - ... In terminal session #2: u1@~/Projects$ ab -n 20000 http://127.0.0.1:8000/ This is ApacheBench, Version 2.3 <$Revision: 655654 $> Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/ Licensed to The Apache Software Foundation, http://www.apache.org/ Benchmarking 127.0.0.1 (be patient) Completed 2000 requests Completed 4000 requests Completed 6000 requests Completed 8000 requests Completed 10000 requests Completed 12000 requests Completed 14000 requests Completed 16000 requests apr_socket_recv: Operation timed out (60) Total of 16321 requests completed I am going do try a dtruss/ dtrace now... ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 19:39:28 2014 From: report at bugs.python.org (Roman O. Vlasov) Date: Fri, 28 Mar 2014 18:39:28 +0000 Subject: [issue20924] openssl init 100% CPU utilization In-Reply-To: <1394807354.77.0.238568366714.issue20924@psf.upfronthosting.co.za> Message-ID: <1396031968.15.0.144482054228.issue20924@psf.upfronthosting.co.za> Roman O. Vlasov added the comment: To reproduce the 100% CPU load problem, we used a simple python TLS client on separate linux PC with Traffic control utility (tc): tc qdisc change dev eth0 root netem delay 5000ms After in-depth analyzing, we realized that _ssl.c behaves differently depening on socket.timeout: 1) sock.timeout set to None, that is equivalent to s->socket_timeout==-1 in _ssl.c produces 100% CPU load if client works on bad long delay channel. The problem is this case is that the do{} loop runs in PySSL_SSLdo_handshake() calling check_socket_and_wait_for_timeout() which immediatly returns SOCKET_IS_BLOCKING because s->sock_timeout==-1. 2) sock.timeout set to 0 (non-blocking) makes _ssl.c immediatly return with error: _ssl.c: The operation did not complete 3) socket.timeout set to any positive value makes _ssl.c wait socket on select (producing no CPU load). By default, accept() returns blocking socket with timeout set to None (1st case) Below are some code details: Our server class is inherited from asyncore.dispatcher. In __init__ it executes the following statements (ripped), creating listening socket, accepting client connection and then doing wrap_socket: ----------------------------------------------------------- asyncore.py: sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) sock.setblocking(0) sock.setsockopt( socket.SOL_SOCKET, socket.SO_REUSEADDR, socket.getsockopt(socket.SOL_SOCKET, socket.SO_REUSEADDR) | 1 ) sock.bind(self.server_address) sock.listen(5) asyncore.loop(...) select.select(...) # wait for client connection # Here client connects conn, addr = sock.accept() # conn.gettimeout() returns None which means blocking socket ssl_sock = ssl.wrap_socket( conn , server_side = server_side , certfile = certfile , cert_reqs = cert_reqs , ssl_version=ssl.PROTOCOL_SSLv3 ) File "C:\Python27\Lib\ssl.py", line 399, in wrap_socket File "C:\Python27\Lib\ssl.py", line 152, in __init__ self.do_handshake() File "C:\Python27\Lib\ssl.py", line 315, in do_handshake self._sslobj.do_handshake() _ssl.c: PySSL_SSLdo_handshake(): // wants to read more data from socket if (err == SSL_ERROR_WANT_READ) { sockstate = check_socket_and_wait_for_timeout(self->Socket, 0); ... check_socket_and_wait_for_timeout(): /* Nothing to do unless we're in timeout mode (not non-blocking) */ if (s->sock_timeout < 0.0) return SOCKET_IS_BLOCKING; // <-- this is 1st case producing 100% CPU load else if (s->sock_timeout == 0.0) return SOCKET_IS_NONBLOCKING; // <-- this is 2nd case returning error immediatly We think that anyone who follows standard Python documentation (http://docs.python.org/2/library/ssl.html#server-side-operation) will get the same result if using client with delay>1000ms ---------- nosy: +rv _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 19:53:27 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 28 Mar 2014 18:53:27 +0000 Subject: [issue20924] openssl init 100% CPU utilization In-Reply-To: <1394807354.77.0.238568366714.issue20924@psf.upfronthosting.co.za> Message-ID: <1396032807.64.0.391492891147.issue20924@psf.upfronthosting.co.za> Antoine Pitrou added the comment: How come OpenSSL returns SSL_ERROR_WANT_READ if the socket is blocking? Perhaps Windows returns a non-blocking socket for accept()? Have you tried with Python 3? ---------- nosy: +giampaolo.rodola type: resource usage -> behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 20:08:19 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 28 Mar 2014 19:08:19 +0000 Subject: [issue18823] Idle: use pipes instead of sockets to talk with user subprocess In-Reply-To: <1377300904.13.0.124289838176.issue18823@psf.upfronthosting.co.za> Message-ID: <1396033699.06.0.64013851865.issue18823@psf.upfronthosting.co.za> Terry J. Reedy added the comment: https://mail.python.org/pipermail/python-dev/2014-March/133641.html from Victor Stinner gives example code using asyncio ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 20:11:23 2014 From: report at bugs.python.org (Parto Chobeiry) Date: Fri, 28 Mar 2014 19:11:23 +0000 Subject: [issue21035] Python's HTTP server implementations hangs after 16.343 requests on MacOSX In-Reply-To: <1395573252.44.0.596727679776.issue21035@psf.upfronthosting.co.za> Message-ID: <1396033883.35.0.0717914404285.issue21035@psf.upfronthosting.co.za> Parto Chobeiry added the comment: dtruss yields this when the pause at 16.300+ requests occurs: 67677/0x23c1df: 12960942 3 1 stat64("/Users/u1/SparkleShare\0", 0x7FFF5C5ED540, 0x103713A60) = 0 0 67677/0x23c1df: 12960946 3 1 lstat64("/Users/u1/SparkleShare\0", 0x7FFF5C5ED540, 0x103713A60) = 0 0 67677/0x23c1df: 12960969 6 3 write_nocancel(0x2, "127.0.0.1 - - [28/Mar/2014 20:05:04] \"GET / HTTP/1.0\" 200 -\n\0", 0x3C) = 60 0 67677/0x23c1df: 12960990 12 9 sendto(0x6, 0x103B61EC4, 0x11) = 17 0 67677/0x23c1df: 12961005 7 5 sendto(0x6, 0x103B533C4, 0x25) = 37 0 67677/0x23c1df: 12961025 6 4 sendto(0x6, 0x103B533C4, 0x25) = 37 0 67677/0x23c1df: 12961034 4 2 sendto(0x6, 0x103B533C4, 0x28) = 40 0 67677/0x23c1df: 12961047 8 6 sendto(0x6, 0x103B60554, 0x16) = 22 0 67677/0x23c1df: 12961057 6 4 sendto(0x6, 0x1038D42FC, 0x2) = 2 0 67677/0x23c1df: 12961072 7 5 sendto(0x6, 0x7F8902801824, 0x688) = 1672 0 67677/0x23c1df: 12961092 6 3 shutdown(0x6, 0x1, 0x10364FE30) = 0 0 67677/0x23c1df: 12961099 5 3 close(0x6) = 0 0 dtrace: 55723 dynamic variable drops with non-empty dirty list 67677/0x23c1df: 13631099 501078 11 select(0x4, 0x7FFF5C5E2900, 0x7FFF5C5E2880, 0x7FFF5C5E2800, 0x7FFF5C5E27F0) = 0 0 67677/0x23c1df: 13631152 500202 17 select(0x4, 0x7FFF5C5E2900, 0x7FFF5C5E2880, 0x7FFF5C5E2800, 0x7FFF5C5E27F0) = 0 0 67677/0x23c1df: 13631239 501182 42 select(0x4, 0x7FFF5C5E2900, 0x7FFF5C5E2880, 0x7FFF5C5E2800, 0x7FFF5C5E27F0) = 0 0 67677/0x23c1df: 13631312 501123 29 select(0x4, 0x7FFF5C5E2900, 0x7FFF5C5E2880, 0x7FFF5C5E2800, 0x7FFF5C5E27F0) = 0 0 67677/0x23c1df: 13631453 501291 56 select(0x4, 0x7FFF5C5E2900, 0x7FFF5C5E2880, 0x7FFF5C5E2800, 0x7FFF5C5E27F0) = 0 0 However, when dtrussing the python process, it pauses at 16.300+ requests and then *continues*!! u1@~/Projects$ ab -n 20000 http://127.0.0.1:8000/ This is ApacheBench, Version 2.3 <$Revision: 655654 $> Copyright 1996 Adam Twiss, Zeus Technology Ltd, http://www.zeustech.net/ Licensed to The Apache Software Foundation, http://www.apache.org/ Benchmarking 127.0.0.1 (be patient) Completed 2000 requests Completed 4000 requests Completed 6000 requests Completed 8000 requests Completed 10000 requests Completed 12000 requests Completed 14000 requests Completed 16000 requests Completed 18000 requests Completed 20000 requests Finished 20000 requests Server Software: SimpleHTTP/0.6 Server Hostname: 127.0.0.1 Server Port: 8000 Document Path: / Document Length: 1672 bytes Concurrency Level: 1 Time taken for tests: 42.930 seconds Complete requests: 20000 Failed requests: 0 Write errors: 0 Total transferred: 36540000 bytes HTML transferred: 33440000 bytes Requests per second: 465.87 [#/sec] (mean) Time per request: 2.147 [ms] (mean) Time per request: 2.147 [ms] (mean, across all concurrent requests) Transfer rate: 831.20 [Kbytes/sec] received Connection Times (ms) min mean[+/-sd] median max Connect: 0 1 139.1 0 19666 Processing: 1 1 4.2 1 538 Waiting: 1 1 1.6 1 154 Total: 1 2 139.1 1 19668 Percentage of the requests served within a certain time (ms) 50% 1 66% 1 75% 1 80% 1 90% 1 95% 2 98% 2 99% 2 100% 19668 (longest request) u1@~/Projects$ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 20:38:10 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Fri, 28 Mar 2014 19:38:10 +0000 Subject: [issue21068] Make ssl.PROTOCOL_* an enum In-Reply-To: <1395789227.19.0.206884350375.issue21068@psf.upfronthosting.co.za> Message-ID: <1396035490.91.0.604649872823.issue21068@psf.upfronthosting.co.za> Antoine Pitrou added the comment: > Possibly it should be done for all ssl APIs returning a constant. Are there others? There's SSLContext.verify_mode, but it simply mirrors the configuration chosen by the user. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 20:40:10 2014 From: report at bugs.python.org (Giampaolo Rodola') Date: Fri, 28 Mar 2014 19:40:10 +0000 Subject: [issue21076] Turn signal.SIG* constants into enums In-Reply-To: <1395935330.94.0.38028035584.issue21076@psf.upfronthosting.co.za> Message-ID: <1396035610.49.0.0541482742368.issue21076@psf.upfronthosting.co.za> Giampaolo Rodola' added the comment: Updated patch following Victor's suggestions is in attachment. ---------- Added file: http://bugs.python.org/file34655/signals4.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 20:44:17 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 19:44:17 +0000 Subject: [issue19714] Add tests for importlib.machinery.WindowsRegistryFinder In-Reply-To: <1385139731.13.0.379714643713.issue19714@psf.upfronthosting.co.za> Message-ID: <1396035857.49.0.422385278786.issue19714@psf.upfronthosting.co.za> Eric Snow added the comment: Martin: are you okay with Claudiu's latest patch? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 20:51:30 2014 From: report at bugs.python.org (Masayuki Yamamoto) Date: Fri, 28 Mar 2014 19:51:30 +0000 Subject: [issue21088] curses addch() argument position reverses in Python3.4.0 Message-ID: <1396036290.82.0.606042459455.issue21088@psf.upfronthosting.co.za> New submission from Masayuki Yamamoto: There is a test code that is "RB" characters display on screen. I expected displaying "R" to right, and displaying "B" to bottom. It was run as expected in Python 2.7.3 and 3.2.3 on Cygwin. But they were displayed reverse in Python 3.4.0. And when addch() arguments reversed, they were displayed in expected positions. import curses def test(stdscr): stdscr.addch(0, 5, b'R') stdscr.addch(5, 0, b'B') stdscr.refresh() stdscr.getch() curses.wrapper(test) Please make sure of issues, and fix it. Thanks. ---------- components: Library (Lib) messages: 215074 nosy: masamoto priority: normal severity: normal status: open title: curses addch() argument position reverses in Python3.4.0 type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 21:19:14 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 20:19:14 +0000 Subject: [issue21089] macro SET_SYS_FROM_STRING_BORROW doesn't get unset Message-ID: <1396037954.9.0.881070684031.issue21089@psf.upfronthosting.co.za> New submission from Eric Snow: In Python/sysmodule.c (_PySys_Init), the SET_SYS_FROM_STRING_BORROW macro is created right next to SET_SYS_FROM_STRING. However, while SET_SYS_FROM_STRING is unset at the end of _PySys_Init, SET_SYS_FROM_STRING_BORROW is not unset. I expect that it should be. #endif #undef SET_SYS_FROM_STRING +#undef SET_SYS_FROM_STRING_BORROW if (PyErr_Occurred()) ---------- messages: 215075 nosy: brett.cannon, eric.snow priority: low severity: normal stage: needs patch status: open title: macro SET_SYS_FROM_STRING_BORROW doesn't get unset versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 21:42:14 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 28 Mar 2014 20:42:14 +0000 Subject: [issue21088] curses addch() argument position reverses in Python3.4.0 In-Reply-To: <1396036290.82.0.606042459455.issue21088@psf.upfronthosting.co.za> Message-ID: <1396039334.29.0.611859437378.issue21088@psf.upfronthosting.co.za> Ned Deily added the comment: It looks like the arguments were inadvertently swapped during the conversion to Argument Clinic. The Library Reference doc says: window.addch(y, x, ch[, attr]) but the Argument Clinic docstring for 3.4.0 says: Help on built-in function addch: addch(...) method of _curses.curses window instance addch([x, y,] ch, [attr]) Paint character ch at (y, x) with attributes attr. x X-coordinate. y Y-coordinate. ch Character to add. attr Attributes for the character. Paint character ch at (y, x) with attributes attr, overwriting any character previously painted at that location. By default, the character position and attributes are the current settings for the window object. Perhaps we should check for others? ---------- nosy: +larry, ned.deily priority: normal -> release blocker stage: -> needs patch versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 21:42:24 2014 From: report at bugs.python.org (Ned Deily) Date: Fri, 28 Mar 2014 20:42:24 +0000 Subject: [issue21088] curses addch() argument position reverses in Python3.4.0 In-Reply-To: <1396036290.82.0.606042459455.issue21088@psf.upfronthosting.co.za> Message-ID: <1396039344.17.0.219605152062.issue21088@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- keywords: +3.4regression _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 22:12:41 2014 From: report at bugs.python.org (Larry Hastings) Date: Fri, 28 Mar 2014 21:12:41 +0000 Subject: [issue21088] curses addch() argument position reverses in Python3.4.0 In-Reply-To: <1396036290.82.0.606042459455.issue21088@psf.upfronthosting.co.za> Message-ID: <1396041161.02.0.942058312797.issue21088@psf.upfronthosting.co.za> Larry Hastings added the comment: That's my fault. That conversion was done at a time when there were a lot fewer eyes looking at AC. It should obviously be fixed, and a test added to the regression test suite. It'd also be nice if running the curses test didn't make reading the result impossible. Running "python -m test -u curses test_curses" leaves my terminal window cleared, with no text to scroll back to, and the result of the regression test gone. Redirecting the test to a file fails because curses complains stdio isn't a tty. (I specifically ran the curses regression test suite several times during the development of 3.4 and I don't recall it ever complaining, so I'm assuming there is no test for this function. But it's possible there is a test, but the irritating behavior of test_curses means it's impossible to see the result.) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 22:29:30 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 21:29:30 +0000 Subject: [issue19697] Document the possible values for __main__.__spec__ In-Reply-To: <1385137546.91.0.531425476426.issue19697@psf.upfronthosting.co.za> Message-ID: <1396042170.27.0.0356543113934.issue19697@psf.upfronthosting.co.za> Eric Snow added the comment: Here's a basic patch. It introduces __main__ in import.rst and then identifies the cases where __spec__ is set to None or otherwise. There are a few :ref: links to labels on other pages that I had trouble with. I'll address those when I put up a new draft after feedback. Any suggestions on making them work would be helpful. :) ---------- keywords: +patch Added file: http://bugs.python.org/file34656/issue19697-basic.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 22:52:25 2014 From: report at bugs.python.org (koobs) Date: Fri, 28 Mar 2014 21:52:25 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396043545.37.0.666002616508.issue21082@psf.upfronthosting.co.za> Changes by koobs : ---------- nosy: +koobs _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 22:55:27 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 21:55:27 +0000 Subject: [issue19711] add test for changed portions after reloading a namespace package In-Reply-To: <1385138827.34.0.898717139288.issue19711@psf.upfronthosting.co.za> Message-ID: <1396043727.87.0.239471384102.issue19711@psf.upfronthosting.co.za> Eric Snow added the comment: A related addition (Lib/test/test_importlib/test_api.py - test_reload_namespace_changed): changeset: 86819:88c3a1a3c2ff3c3ab3f2bd77f0d5d5e5c1b37afa parent: 86816:13a05ed33cf7 user: Eric Snow date: Thu Oct 31 22:22:15 2013 -0600 summary: Issue #19413: Restore pre-3.3 reload() semantics of re-finding modules. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:07:06 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 28 Mar 2014 22:07:06 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1396044426.36.0.903091240334.issue21074@psf.upfronthosting.co.za> Raymond Hettinger added the comment: FWIW, I concur with Steve Holden and recommend closing this. It would be ashamed to hack-up constant-folding to handle an arcane case of an uncalled function that does space intensive constant operation. ---------- assignee: -> rhettinger nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:07:43 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 28 Mar 2014 22:07:43 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1347996983.92.0.069726969781.issue15968@psf.upfronthosting.co.za> Message-ID: <1396044463.2.0.967002483861.issue15968@psf.upfronthosting.co.za> Terry J. Reedy added the comment: I just pulled and recompiled and got makefile error messages that I do not remember seeing: 13>EXEC : error : ..\..\tix-8.4.3.4 doesn't exist. 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: The command " 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: IF EXIST ..\..\tcltk\lib\tix8.4.3\tix84g.dll ( 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: echo Tix is already built and available. 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: exit /b 0 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: ) 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: IF NOT EXIST ..\..\tix-8.4.3.4 ( 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: echo error: ..\..\tix-8.4.3.4 doesn't exist. 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: exit 1 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: ) 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: IF "Win32" EQU "Win32" set TclMachine=IX86 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: IF "Win32" EQU "x64" set TclMachine=AMD64 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: IF "Debug" EQU "Debug" ( 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: set TixDebug=1 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: ) ELSE ( 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: set TixDebug=0 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: ) 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: cd ..\..\tix-8.4.3.4\win 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: nmake -f python.mak MACHINE=%TclMachine% DEBUG=%TixDebug% TCL_DIR=F:\Python\dev\5\py35\PCbuild\..\..\tcl-8.6.1.0 TK_DIR=F:\Python\dev\5\py35\PCbuild\..\..\tk-8.6.1.0 all && nmake -f python.mak MACHINE=%TclMachine% DEBUG=%TixDebug% TCL_DIR=F:\Python\dev\5\py35\PCbuild\..\..\tcl-8.6.1.0 TK_DIR=F:\Python\dev\5\py35\PCbuild\..\..\tk-8.6.1.0 INSTALL_DIR=F:\Python\dev\5\py35\PCbuild\..\..\tcltk install 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: " exited with code 1. I also got 6 failures instead of the usual 3 or 4. On the other hand, import idlelib.idle worked and the test_idle work both alone and when running everything. ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:07:53 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 28 Mar 2014 22:07:53 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1396044473.54.0.823191824891.issue21074@psf.upfronthosting.co.za> Raymond Hettinger added the comment: "Special cases aren't special enough to break the rules." ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:19:16 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Fri, 28 Mar 2014 22:19:16 +0000 Subject: [issue21014] `1` => `True`; for tutorial docs In-Reply-To: <1395453556.85.0.399159850271.issue21014@psf.upfronthosting.co.za> Message-ID: <1396045156.01.0.0618259637212.issue21014@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Raymond, what I think you meant is that in 2.x, 'True' is a builtin name that can be shadowed by a user assignment "True = 'not true'" whereas in 3.x it is a keyword name like None that cannot be changed ("None = 'some'" fails even in 2.7). I checked and the patch is needed in 3.4 and (I presume) 3.5. ---------- nosy: +terry.reedy versions: +Python 3.4, Python 3.5 -Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:27:31 2014 From: report at bugs.python.org (Guido van Rossum) Date: Fri, 28 Mar 2014 22:27:31 +0000 Subject: [issue9299] os.makedirs(): Add a keyword argument to suppress "File exists" exception In-Reply-To: <1279529255.89.0.917982060428.issue9299@psf.upfronthosting.co.za> Message-ID: <1396045651.68.0.701912194289.issue9299@psf.upfronthosting.co.za> Guido van Rossum added the comment: For anyone watching this still, the fix introduced in this issue caused a security vulnerability, see http://bugs.python.org/issue21082 . ---------- nosy: +gvanrossum _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:29:46 2014 From: report at bugs.python.org (ivank) Date: Fri, 28 Mar 2014 22:29:46 +0000 Subject: [issue21090] File read silently stops after EIO I/O error Message-ID: <1396045786.33.0.781369785301.issue21090@psf.upfronthosting.co.za> New submission from ivank: I intentionally corrupted a zpool to induce an I/O error in a file, in this case, /usr/lib/x86_64-linux-gnu/gconv/IBM1390.so # ls -l /usr/lib/x86_64-linux-gnu/gconv/IBM1390.so -rw-r--r-- 1 root root 231,496 2014-03-24 06:26 /usr/lib/x86_64-linux-gnu/gconv/IBM1390.so # cat /usr/lib/x86_64-linux-gnu/gconv/IBM1390.so > /dev/null cat: /usr/lib/x86_64-linux-gnu/gconv/IBM1390.so: Input/output error When I read the file, Python 3.3.5 and 3.4.0 check for EIO and raise an exception: >>> open("/usr/lib/x86_64-linux-gnu/gconv/IBM1390.so", "rb").read() Traceback (most recent call last): File "", line 1, in OSError: [Errno 5] Input/output error but Python 2.7.6 does not: # python2 Python 2.7.6 (default, Mar 22 2014, 22:59:56) [GCC 4.8.2] on linux2 Type "help", "copyright", "credits" or "license" for more information. >>> x = open("/usr/lib/x86_64-linux-gnu/gconv/IBM1390.so", "rb").read() >>> len(x) 131072 ---------- components: IO messages: 215085 nosy: ivank priority: normal severity: normal status: open title: File read silently stops after EIO I/O error versions: Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:30:56 2014 From: report at bugs.python.org (Zachary Ware) Date: Fri, 28 Mar 2014 22:30:56 +0000 Subject: [issue15968] Incorporate Tcl/Tk/Tix into the Windows build process In-Reply-To: <1396044463.2.0.967002483861.issue15968@psf.upfronthosting.co.za> Message-ID: Zachary Ware added the comment: Terry J. Reedy added the comment: > I just pulled and recompiled and got makefile error messages that I do not remember seeing: > 13>EXEC : error : ..\..\tix-8.4.3.4 doesn't exist. This is the output of this line: > 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: echo error: ..\..\tix-8.4.3.4 doesn't exist. The rest of the messages are due to the following line: > 13>C:\Program Files (x86)\MSBuild\Microsoft.Cpp\v4.0\Microsoft.MakeFile.Targets(38,5): error MSB3073: exit 1 MSbuild just feels the need to output the entire command when it gets a failure at any point in it. The "error: ..\..\tix-8.4.3.4 doesn't exist" implies that you haven't run Tools/buildbot/external-common.bat since you updated past 8cf384852680. Tix has been included in the Windows installer for quite some time, but had never been pulled in by the external*.bat scripts or mentioned in the build process at all until this issue. As far as I know, Tix is not tested at all currently and nothing in the source tree depends on it. > I also got 6 failures instead of the usual 3 or 4. > > On the other hand, import idlelib.idle worked and the test_idle work both alone and when running everything. test_idle will most likely fail if you run the tkinter tests first (i.e., PCbuild\python_d.exe -m test -uall test_tcl test_tk test_ttk_guionly test_ttk_textonly test_idle). Issue #20035 should fix that (but still needs review). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:39:19 2014 From: report at bugs.python.org (Florent Xicluna) Date: Fri, 28 Mar 2014 22:39:19 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396046359.12.0.262758482804.issue21082@psf.upfronthosting.co.za> Changes by Florent Xicluna : ---------- nosy: +flox _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:47:30 2014 From: report at bugs.python.org (Steve Holden) Date: Fri, 28 Mar 2014 22:47:30 +0000 Subject: [issue19871] json module won't parse a float that starts with a decimal point In-Reply-To: <1386058873.01.0.290791588539.issue19871@psf.upfronthosting.co.za> Message-ID: <1396046850.2.0.935691426552.issue19871@psf.upfronthosting.co.za> Steve Holden added the comment: How about: "A simple JSON decoder that converts between JSON string representations and Python data structures"? ---------- nosy: +holdenweb _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:48:41 2014 From: report at bugs.python.org (Steve Holden) Date: Fri, 28 Mar 2014 22:48:41 +0000 Subject: [issue20098] email policy needs a mangle_from setting In-Reply-To: <1388446517.27.0.863185292033.issue20098@psf.upfronthosting.co.za> Message-ID: <1396046921.43.0.690847865227.issue20098@psf.upfronthosting.co.za> Steve Holden added the comment: This is an easy issue? ---------- nosy: +holdenweb _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Fri Mar 28 23:55:29 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 28 Mar 2014 22:55:29 +0000 Subject: [issue21089] macro SET_SYS_FROM_STRING_BORROW doesn't get unset In-Reply-To: <1396037954.9.0.881070684031.issue21089@psf.upfronthosting.co.za> Message-ID: <3fwdh05Q1fz7LjS@mail.python.org> Roundup Robot added the comment: New changeset c88a7c38eb0d by Benjamin Peterson in branch '3.4': undefine SET_SYS_FROM_STRING_BORROW after its done being used (closes #21089) http://hg.python.org/cpython/rev/c88a7c38eb0d New changeset c73b71363d4c by Benjamin Peterson in branch 'default': merge 3.4 (#21089) http://hg.python.org/cpython/rev/c73b71363d4c ---------- nosy: +python-dev resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:18:36 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 28 Mar 2014 23:18:36 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396048716.19.0.474845108411.issue20942@psf.upfronthosting.co.za> Nick Coghlan added the comment: Yeah, as noted in my original comment, +0 for "it's just a bug" from me, as it was a quirk of the way this particular frozen module is initialised. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:19:18 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 28 Mar 2014 23:19:18 +0000 Subject: [issue1615] PyObject_GenericGetAttr suppresses AttributeErrors in descriptors In-Reply-To: <1197576817.5.0.617961278098.issue1615@psf.upfronthosting.co.za> Message-ID: <1396048758.27.0.647713582132.issue1615@psf.upfronthosting.co.za> Ethan Furman added the comment: Downside to this patch (stoneleaf.01) is that custom AttributeErrors raised in __getattr__ are overridden, which is a pretty severe regression. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:20:19 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 28 Mar 2014 23:20:19 +0000 Subject: [issue1615] PyObject_GenericGetAttr suppresses AttributeErrors in descriptors In-Reply-To: <1197576817.5.0.617961278098.issue1615@psf.upfronthosting.co.za> Message-ID: <1396048819.82.0.207358366301.issue1615@psf.upfronthosting.co.za> Changes by Ethan Furman : ---------- Removed message: http://bugs.python.org/msg215091 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:20:45 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 28 Mar 2014 23:20:45 +0000 Subject: [issue1615] PyObject_GenericGetAttr suppresses AttributeErrors in descriptors In-Reply-To: <1197576817.5.0.617961278098.issue1615@psf.upfronthosting.co.za> Message-ID: <1396048845.89.0.412152757668.issue1615@psf.upfronthosting.co.za> Changes by Ethan Furman : Removed file: http://bugs.python.org/file34648/issue1615.stoneleaf.01.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:22:21 2014 From: report at bugs.python.org (Ethan Furman) Date: Fri, 28 Mar 2014 23:22:21 +0000 Subject: [issue1615] PyObject_GenericGetAttr suppresses AttributeErrors in descriptors In-Reply-To: <1197576817.5.0.617961278098.issue1615@psf.upfronthosting.co.za> Message-ID: <1396048941.32.0.330447744055.issue1615@psf.upfronthosting.co.za> Ethan Furman added the comment: Downside to this patch (stoneleaf.02) is that custom AttributeErrors raised in __getattr__ are overridden, which is a pretty severe regression. (Removed, renamed, and reloaded patch.) ---------- Added file: http://bugs.python.org/file34657/issue1615.stoneleaf.02.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:31:14 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 28 Mar 2014 23:31:14 +0000 Subject: [issue19697] Document the possible values for __main__.__spec__ In-Reply-To: <1385137546.91.0.531425476426.issue19697@psf.upfronthosting.co.za> Message-ID: <1396049474.9.0.70492789444.issue19697@psf.upfronthosting.co.za> Nick Coghlan added the comment: Looks like a reasonable general structure to me. For label references, you don't want to include the leading underscore - that's part of the label syntax, not the label itself. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:35:32 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 23:35:32 +0000 Subject: [issue21089] macro SET_SYS_FROM_STRING_BORROW doesn't get unset In-Reply-To: <1396037954.9.0.881070684031.issue21089@psf.upfronthosting.co.za> Message-ID: <1396049732.0.0.652978039656.issue21089@psf.upfronthosting.co.za> Eric Snow added the comment: Thanks, Benjamin. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:39:02 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 28 Mar 2014 23:39:02 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1396049942.56.0.313671430898.issue20895@psf.upfronthosting.co.za> Nick Coghlan added the comment: Bringing over Barry's suggestion from the current python-ideas thread [1]: @classmethod def fill(cls, length, value=0): # Creates a bytes of given length with given fill value [1] https://mail.python.org/pipermail/python-ideas/2014-March/027305.html ---------- nosy: +ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:39:57 2014 From: report at bugs.python.org (Roundup Robot) Date: Fri, 28 Mar 2014 23:39:57 +0000 Subject: [issue21014] `1` => `True`; for tutorial docs In-Reply-To: <1395453556.85.0.399159850271.issue21014@psf.upfronthosting.co.za> Message-ID: <3fwfgJ75Fhz7LlZ@mail.python.org> Roundup Robot added the comment: New changeset deb71529aad1 by Raymond Hettinger in branch '3.4': Issue 21014: Use booleans instead of 0 and 1 in examples. http://hg.python.org/cpython/rev/deb71529aad1 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:43:19 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Fri, 28 Mar 2014 23:43:19 +0000 Subject: [issue21014] `1` => `True`; for tutorial docs In-Reply-To: <1395453556.85.0.399159850271.issue21014@psf.upfronthosting.co.za> Message-ID: <1396050199.06.0.291525187407.issue21014@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Samuel, thanks for the patch. And, Terry, thanks for looking at it. Applied the first two changes to 3.4 and 3.5. Skipped, the third suggested change in introduction.rst. That was not a boolean example, it was just the number 1 in a section about how comments work, so it shouldn't change. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:46:48 2014 From: report at bugs.python.org (Eric Snow) Date: Fri, 28 Mar 2014 23:46:48 +0000 Subject: [issue19697] Document the possible values for __main__.__spec__ In-Reply-To: <1385137546.91.0.531425476426.issue19697@psf.upfronthosting.co.za> Message-ID: <1396050408.84.0.697226914686.issue19697@psf.upfronthosting.co.za> Eric Snow added the comment: That did the trick, Nick. I swear there's always something I forget about ReST. :) Otherwise do you have any objections to the patch? I imagine there's more we could put in the section (for language spec purposes), but I figure what I have there is good enough for the moment. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 00:48:37 2014 From: report at bugs.python.org (Nick Coghlan) Date: Fri, 28 Mar 2014 23:48:37 +0000 Subject: [issue19697] Document the possible values for __main__.__spec__ In-Reply-To: <1385137546.91.0.531425476426.issue19697@psf.upfronthosting.co.za> Message-ID: <1396050517.93.0.670457658918.issue19697@psf.upfronthosting.co.za> Nick Coghlan added the comment: "is some cases" is a typo, but otherwise, yeah, may as well commit this so the website gets updated while we decide what else (if anything) we want to cover. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 01:11:54 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 29 Mar 2014 00:11:54 +0000 Subject: [issue19697] Document the possible values for __main__.__spec__ In-Reply-To: <1385137546.91.0.531425476426.issue19697@psf.upfronthosting.co.za> Message-ID: <3fwgN95LHxz7Ljj@mail.python.org> Roundup Robot added the comment: New changeset 21d8222b667f by Eric Snow in branch 'default': Issue #19697: Document cases where __main__.__spec__ is None. http://hg.python.org/cpython/rev/21d8222b667f ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 01:30:05 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 29 Mar 2014 00:30:05 +0000 Subject: [issue19697] Document the possible values for __main__.__spec__ In-Reply-To: <1385137546.91.0.531425476426.issue19697@psf.upfronthosting.co.za> Message-ID: <3fwgn83HLSz7LjN@mail.python.org> Roundup Robot added the comment: New changeset 4972475ae2e7 by Eric Snow in branch '3.4': Issue #19697: Document cases where __main__.__spec__ is None. http://hg.python.org/cpython/rev/4972475ae2e7 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 01:32:06 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 00:32:06 +0000 Subject: [issue19697] Document the possible values for __main__.__spec__ In-Reply-To: <1385137546.91.0.531425476426.issue19697@psf.upfronthosting.co.za> Message-ID: <1396053126.63.0.572181485716.issue19697@psf.upfronthosting.co.za> Eric Snow added the comment: Wish I had done that in the opposite direction. Anyway, thanks Nick. ---------- resolution: -> fixed stage: test needed -> committed/rejected status: open -> closed versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 01:35:36 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Sat, 29 Mar 2014 00:35:36 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1396053336.55.0.0688263529028.issue20895@psf.upfronthosting.co.za> Josh Rosenberg added the comment: Why would we need bytes.fill(length, value)? Is b'\xVV' * length (or if value is a variable containing int, bytes((value,)) * length) unreasonable? Similarly, bytearray(b'\xVV) * length or bytearray((value,)) * length is both Pythonic and performant. Most sequences support multiplication so simple stuff like this can be done easily and consistently; why invent a new approach unique to bytes/bytearrays? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 02:26:19 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Sat, 29 Mar 2014 01:26:19 +0000 Subject: [issue21091] EmailMessage.is_attachment should be a method Message-ID: <1396056379.22.0.363709068017.issue21091@psf.upfronthosting.co.za> New submission from Brandon Rhodes: I love properties and think they should be everywhere. But consistency is more important, so I suspect that EmailMessage.is_attachment should be demoted to a normal method. Why? Because if it remains a property then I am likely to first write: if msg.is_attachment: ... and then later, when doing another bit of email logic, write: if msg.is_multipart: ... Unfortunately this second piece of code will give me no error and will appear to run just fine, because bool(a_method) always returns True without a problem or warning or error. But the result will not be what I expect: the if statement's true block will always run, regardless of whether the message is multipart. Since EmailMessage is still provisional, and since no one can use is_attachment yet anyway because it is broken for nearly all attachments, mightn't we make these two features consistent before calling it official? ---------- components: email messages: 215104 nosy: barry, brandon-rhodes, r.david.murray priority: normal severity: normal status: open title: EmailMessage.is_attachment should be a method versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 02:36:51 2014 From: report at bugs.python.org (Chris Rebert) Date: Sat, 29 Mar 2014 01:36:51 +0000 Subject: [issue19837] Wire protocol encoding for the JSON module In-Reply-To: <1385778645.87.0.0800898315059.issue19837@psf.upfronthosting.co.za> Message-ID: <1396057011.83.0.860309035911.issue19837@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 02:40:25 2014 From: report at bugs.python.org (Chris Rebert) Date: Sat, 29 Mar 2014 01:40:25 +0000 Subject: [issue17909] Autodetecting JSON encoding In-Reply-To: <1367759430.76.0.988181674037.issue17909@psf.upfronthosting.co.za> Message-ID: <1396057225.45.0.87953933746.issue17909@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 02:45:18 2014 From: report at bugs.python.org (Chris Rebert) Date: Sat, 29 Mar 2014 01:45:18 +0000 Subject: [issue10976] json.loads() raises TypeError on bytes object In-Reply-To: <1295636509.41.0.0138366952356.issue10976@psf.upfronthosting.co.za> Message-ID: <1396057518.09.0.0566290308237.issue10976@psf.upfronthosting.co.za> Changes by Chris Rebert : ---------- nosy: +cvrebert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 03:02:12 2014 From: report at bugs.python.org (Chris Rebert) Date: Sat, 29 Mar 2014 02:02:12 +0000 Subject: [issue21092] json serializer implicitly stringifies non-string keys Message-ID: <1396058532.4.0.747084200104.issue21092@psf.upfronthosting.co.za> New submission from Chris Rebert: Python 3.3.4 (default, Feb 21 2014, 18:00:34) [GCC 4.2.1 Compatible Apple LLVM 5.0 (clang-500.2.79)] on darwin Type "help", "copyright", "credits" or "license" for more information. >>> from json import dumps >>> dumps({True: True, False: False, None: None, 42: 42}) '{"false": false, "true": true, "42": 42, "null": null}' >>> This implicit stringification of non-string dictionary keys does not currently appear to be documented. ---------- assignee: docs at python components: Documentation messages: 215105 nosy: cvrebert, docs at python priority: normal severity: normal status: open title: json serializer implicitly stringifies non-string keys versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 03:02:13 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 29 Mar 2014 02:02:13 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1396058533.66.0.864617644285.issue20895@psf.upfronthosting.co.za> R. David Murray added the comment: Also, to me 'fill' implies something is being filled, not that something is being created. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 03:31:12 2014 From: report at bugs.python.org (Nullpex) Date: Sat, 29 Mar 2014 02:31:12 +0000 Subject: [issue21093] ctypes test_macholib fails if libz is not installed in /usr/lib Message-ID: <1396060272.92.0.250728546732.issue21093@psf.upfronthosting.co.za> New submission from Nullpex: I'm compiling on a Mac OS X 10.9.2. Python version 3.4.0. My libz --prefix is $HOME so the library is in $HOME/lib/ The issue is line 53 of Lib/ctypes/test/test_macholib.py which has /usr/lib/libz.1 hardcoded: ====================================================================== FAIL: test_find (ctypes.test.test_macholib.MachOTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/Users/machados/src/Python-3.4.0/Lib/ctypes/test/test_macholib.py", line 53, in test_find self.assertTrue(result.startswith('/usr/lib/libz.1')) AssertionError: False is not true I've added a print before the assert command and the library is successfully found: $ ./python.exe ./Lib/ctypes/test/test_macholib.py /Users/machados/lib/libz.1.2.8.dylib F ====================================================================== FAIL: test_find (__main__.MachOTest) ---------------------------------------------------------------------- Traceback (most recent call last): File "/Users/machados/src/Python-3.4.0/Lib/ctypes/test/test_macholib.py", line 54, in test_find self.assertTrue(result.startswith('/usr/lib/libz.1')) AssertionError: False is not true ---------------------------------------------------------------------- Ran 1 test in 0.001s As you can see the library is found in /Users/machados/lib/libz.1.2.8.dylib which is correct. ---------- components: ctypes messages: 215107 nosy: nullpex priority: normal severity: normal status: open title: ctypes test_macholib fails if libz is not installed in /usr/lib type: compile error versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 03:36:58 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 02:36:58 +0000 Subject: [issue19711] add test for changed portions after reloading a namespace package In-Reply-To: <1385138827.34.0.898717139288.issue19711@psf.upfronthosting.co.za> Message-ID: <1396060618.02.0.429721228264.issue19711@psf.upfronthosting.co.za> Eric Snow added the comment: Here's a patch that adds the test. However, the test is failing and my gut's telling me it's a legitimate failure. I'll verify as soon as I have a chance and open a new issue if it is legit (i.e. a regression in 3.4, albeit an unlikely corner case). Thanks for suggesting the test, Nick! ---------- keywords: +patch Added file: http://bugs.python.org/file34658/issue19711-test-case.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 03:45:12 2014 From: report at bugs.python.org (Nullpex) Date: Sat, 29 Mar 2014 02:45:12 +0000 Subject: [issue21094] sqlite3 CheckOpcodeCount fails with AssertionError: 5 not greater than 5 Message-ID: <1396061112.81.0.192825646408.issue21094@psf.upfronthosting.co.za> New submission from Nullpex: This is the only sqlite3 test that fails: Re-running test 'test_sqlite' in verbose mode test_sqlite: testing with version '2.6.0', sqlite_version '3.8.4.2' CheckAPILevel (sqlite3.test.dbapi.ModuleTests) ... ok CheckDataError (sqlite3.test.dbapi.ModuleTests) ... ok CheckDatabaseError (sqlite3.test.dbapi.ModuleTests) ... ok CheckError (sqlite3.test.dbapi.ModuleTests) ... ok CheckIntegrityError (sqlite3.test.dbapi.ModuleTests) ... ok CheckInterfaceError (sqlite3.test.dbapi.ModuleTests) ... ok CheckInternalError (sqlite3.test.dbapi.ModuleTests) ... ok CheckNotSupportedError (sqlite3.test.dbapi.ModuleTests) ... ok CheckOperationalError (sqlite3.test.dbapi.ModuleTests) ... ok CheckParamStyle (sqlite3.test.dbapi.ModuleTests) ... ok CheckProgrammingError (sqlite3.test.dbapi.ModuleTests) ... ok CheckThreadSafety (sqlite3.test.dbapi.ModuleTests) ... ok CheckWarning (sqlite3.test.dbapi.ModuleTests) ... ok CheckClose (sqlite3.test.dbapi.ConnectionTests) ... ok CheckCommit (sqlite3.test.dbapi.ConnectionTests) ... ok CheckCommitAfterNoChanges (sqlite3.test.dbapi.ConnectionTests) ... ok CheckCursor (sqlite3.test.dbapi.ConnectionTests) ... ok CheckExceptions (sqlite3.test.dbapi.ConnectionTests) ... ok CheckFailedOpen (sqlite3.test.dbapi.ConnectionTests) ... ok CheckInTransaction (sqlite3.test.dbapi.ConnectionTests) ... ok CheckInTransactionRO (sqlite3.test.dbapi.ConnectionTests) ... ok CheckOpenUri (sqlite3.test.dbapi.ConnectionTests) ... ok CheckRollback (sqlite3.test.dbapi.ConnectionTests) ... ok CheckRollbackAfterNoChanges (sqlite3.test.dbapi.ConnectionTests) ... ok CheckArraySize (sqlite3.test.dbapi.CursorTests) ... ok CheckClose (sqlite3.test.dbapi.CursorTests) ... ok CheckCursorConnection (sqlite3.test.dbapi.CursorTests) ... ok CheckCursorWrongClass (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteArgFloat (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteArgInt (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteArgString (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteArgStringWithZeroByte (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteDictMapping (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteDictMappingNoArgs (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteDictMappingTooLittleArgs (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteDictMappingUnnamed (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteDictMapping_Mapping (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteIllegalSql (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteManyGenerator (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteManyIterator (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteManyNotIterable (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteManySelect (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteManySequence (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteManyWrongSqlArg (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteNoArgs (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteParamList (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteParamSequence (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteTooMuchSql (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteTooMuchSql2 (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteTooMuchSql3 (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteWrongNoOfArgs1 (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteWrongNoOfArgs2 (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteWrongNoOfArgs3 (sqlite3.test.dbapi.CursorTests) ... ok CheckExecuteWrongSqlArg (sqlite3.test.dbapi.CursorTests) ... ok CheckFetchIter (sqlite3.test.dbapi.CursorTests) ... ok CheckFetchall (sqlite3.test.dbapi.CursorTests) ... ok CheckFetchmany (sqlite3.test.dbapi.CursorTests) ... ok CheckFetchmanyKwArg (sqlite3.test.dbapi.CursorTests) Checks if fetchmany works with keyword arguments ... ok CheckFetchone (sqlite3.test.dbapi.CursorTests) ... ok CheckFetchoneNoStatement (sqlite3.test.dbapi.CursorTests) ... ok CheckRowcountExecute (sqlite3.test.dbapi.CursorTests) ... ok CheckRowcountExecutemany (sqlite3.test.dbapi.CursorTests) ... ok CheckRowcountSelect (sqlite3.test.dbapi.CursorTests) ... ok CheckSetinputsizes (sqlite3.test.dbapi.CursorTests) ... ok CheckSetoutputsize (sqlite3.test.dbapi.CursorTests) ... ok CheckSetoutputsizeNoColumn (sqlite3.test.dbapi.CursorTests) ... ok CheckTotalChanges (sqlite3.test.dbapi.CursorTests) ... ok CheckWrongCursorCallable (sqlite3.test.dbapi.CursorTests) ... ok CheckConClose (sqlite3.test.dbapi.ThreadTests) ... ok CheckConCommit (sqlite3.test.dbapi.ThreadTests) ... ok CheckConCursor (sqlite3.test.dbapi.ThreadTests) ... ok CheckConRollback (sqlite3.test.dbapi.ThreadTests) ... ok CheckCurClose (sqlite3.test.dbapi.ThreadTests) ... ok CheckCurExecute (sqlite3.test.dbapi.ThreadTests) ... ok CheckCurImplicitBegin (sqlite3.test.dbapi.ThreadTests) ... ok CheckCurIterNext (sqlite3.test.dbapi.ThreadTests) ... ok CheckBinary (sqlite3.test.dbapi.ConstructorTests) ... ok CheckDate (sqlite3.test.dbapi.ConstructorTests) ... ok CheckDateFromTicks (sqlite3.test.dbapi.ConstructorTests) ... ok CheckTime (sqlite3.test.dbapi.ConstructorTests) ... ok CheckTimeFromTicks (sqlite3.test.dbapi.ConstructorTests) ... ok CheckTimestamp (sqlite3.test.dbapi.ConstructorTests) ... ok CheckTimestampFromTicks (sqlite3.test.dbapi.ConstructorTests) ... ok CheckConnectionExecute (sqlite3.test.dbapi.ExtensionTests) ... ok CheckConnectionExecutemany (sqlite3.test.dbapi.ExtensionTests) ... ok CheckConnectionExecutescript (sqlite3.test.dbapi.ExtensionTests) ... ok CheckScriptErrorNormal (sqlite3.test.dbapi.ExtensionTests) ... ok CheckScriptStringSql (sqlite3.test.dbapi.ExtensionTests) ... ok CheckScriptSyntaxError (sqlite3.test.dbapi.ExtensionTests) ... ok CheckClosedCall (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosedConCommit (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosedConCursor (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosedConRollback (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosedCreateAggregate (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosedCreateFunction (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosedCurExecute (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosedSetAuthorizer (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosedSetProgressCallback (sqlite3.test.dbapi.ClosedConTests) ... ok CheckClosed (sqlite3.test.dbapi.ClosedCurTests) ... ok CheckBlob (sqlite3.test.types.SqliteTypeTests) ... ok CheckFloat (sqlite3.test.types.SqliteTypeTests) ... ok CheckLargeInt (sqlite3.test.types.SqliteTypeTests) ... ok CheckSmallInt (sqlite3.test.types.SqliteTypeTests) ... ok CheckString (sqlite3.test.types.SqliteTypeTests) ... ok CheckUnicodeExecute (sqlite3.test.types.SqliteTypeTests) ... ok CheckBlob (sqlite3.test.types.DeclTypesTests) ... ok CheckBool (sqlite3.test.types.DeclTypesTests) ... ok CheckFloat (sqlite3.test.types.DeclTypesTests) ... ok CheckFoo (sqlite3.test.types.DeclTypesTests) ... ok CheckLargeInt (sqlite3.test.types.DeclTypesTests) ... ok CheckNumber1 (sqlite3.test.types.DeclTypesTests) ... ok CheckNumber2 (sqlite3.test.types.DeclTypesTests) Checks whether converter names are cut off at '(' characters ... ok CheckSmallInt (sqlite3.test.types.DeclTypesTests) ... ok CheckString (sqlite3.test.types.DeclTypesTests) ... ok CheckUnicode (sqlite3.test.types.DeclTypesTests) ... ok CheckUnsupportedDict (sqlite3.test.types.DeclTypesTests) ... ok CheckUnsupportedSeq (sqlite3.test.types.DeclTypesTests) ... ok CheckCaseInConverterName (sqlite3.test.types.ColNamesTests) ... ok CheckColName (sqlite3.test.types.ColNamesTests) ... ok CheckCursorDescriptionNoRow (sqlite3.test.types.ColNamesTests) ... ok CheckDeclTypeNotUsed (sqlite3.test.types.ColNamesTests) ... ok CheckNone (sqlite3.test.types.ColNamesTests) ... ok CheckCasterIsUsed (sqlite3.test.types.ObjectAdaptationTests) ... ok CheckBinaryInputForConverter (sqlite3.test.types.BinaryConverterTests) ... ok CheckDateTimeSubSeconds (sqlite3.test.types.DateTimeTests) ... ok CheckDateTimeSubSecondsFloatingPoint (sqlite3.test.types.DateTimeTests) ... ok CheckSqlTimestamp (sqlite3.test.types.DateTimeTests) ... ok CheckSqliteDate (sqlite3.test.types.DateTimeTests) ... ok CheckSqliteTimestamp (sqlite3.test.types.DateTimeTests) ... ok CheckFuncErrorOnCreate (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncException (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncRefCount (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncReturnBlob (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncReturnFloat (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncReturnInt (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncReturnLongLong (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncReturnNull (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncReturnText (sqlite3.test.userfunctions.FunctionTests) ... ok CheckFuncReturnUnicode (sqlite3.test.userfunctions.FunctionTests) ... ok CheckParamBlob (sqlite3.test.userfunctions.FunctionTests) ... ok CheckParamFloat (sqlite3.test.userfunctions.FunctionTests) ... ok CheckParamInt (sqlite3.test.userfunctions.FunctionTests) ... ok CheckParamLongLong (sqlite3.test.userfunctions.FunctionTests) ... ok CheckParamNone (sqlite3.test.userfunctions.FunctionTests) ... ok CheckParamString (sqlite3.test.userfunctions.FunctionTests) ... ok CheckAggrCheckAggrSum (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrCheckParamBlob (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrCheckParamFloat (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrCheckParamInt (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrCheckParamNone (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrCheckParamStr (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrErrorOnCreate (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrExceptionInFinalize (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrExceptionInInit (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrExceptionInStep (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrNoFinalize (sqlite3.test.userfunctions.AggregateTests) ... ok CheckAggrNoStep (sqlite3.test.userfunctions.AggregateTests) ... ok test_column_access (sqlite3.test.userfunctions.AuthorizerTests) ... ok test_table_access (sqlite3.test.userfunctions.AuthorizerTests) ... ok test_column_access (sqlite3.test.userfunctions.AuthorizerRaiseExceptionTests) ... ok test_table_access (sqlite3.test.userfunctions.AuthorizerRaiseExceptionTests) ... ok test_column_access (sqlite3.test.userfunctions.AuthorizerIllegalTypeTests) ... ok test_table_access (sqlite3.test.userfunctions.AuthorizerIllegalTypeTests) ... ok test_column_access (sqlite3.test.userfunctions.AuthorizerLargeIntegerTests) ... ok test_table_access (sqlite3.test.userfunctions.AuthorizerLargeIntegerTests) ... ok CheckIsInstance (sqlite3.test.factory.ConnectionFactoryTests) ... ok CheckIsInstance (sqlite3.test.factory.CursorFactoryTests) ... ok CheckIsProducedByFactory (sqlite3.test.factory.RowFactoryTestsBackwardsCompat) ... ok CheckCustomFactory (sqlite3.test.factory.RowFactoryTests) ... ok CheckSqliteRowAsDict (sqlite3.test.factory.RowFactoryTests) Checks if the row object can be correctly converted to a dictionary ... ok CheckSqliteRowAsTuple (sqlite3.test.factory.RowFactoryTests) Checks if the row object can be converted to a tuple ... ok CheckSqliteRowHashCmp (sqlite3.test.factory.RowFactoryTests) Checks if the row object compares and hashes correctly ... ok CheckSqliteRowIndex (sqlite3.test.factory.RowFactoryTests) ... ok CheckSqliteRowIter (sqlite3.test.factory.RowFactoryTests) Checks if the row object is iterable ... ok CheckCustom (sqlite3.test.factory.TextFactoryTests) ... ok CheckOptimizedUnicode (sqlite3.test.factory.TextFactoryTests) ... ok CheckString (sqlite3.test.factory.TextFactoryTests) ... ok CheckUnicode (sqlite3.test.factory.TextFactoryTests) ... ok CheckBytearray (sqlite3.test.factory.TextFactoryTestsWithEmbeddedZeroBytes) ... ok CheckBytes (sqlite3.test.factory.TextFactoryTestsWithEmbeddedZeroBytes) ... ok CheckCustom (sqlite3.test.factory.TextFactoryTestsWithEmbeddedZeroBytes) ... ok CheckString (sqlite3.test.factory.TextFactoryTestsWithEmbeddedZeroBytes) ... ok CheckDMLdoesAutoCommitBefore (sqlite3.test.transactions.TransactionTests) ... ok CheckDeleteStartsTransaction (sqlite3.test.transactions.TransactionTests) ... ok CheckInsertStartsTransaction (sqlite3.test.transactions.TransactionTests) ... ok CheckLocking (sqlite3.test.transactions.TransactionTests) ... ok CheckRaiseTimeout (sqlite3.test.transactions.TransactionTests) ... ok CheckReplaceStartsTransaction (sqlite3.test.transactions.TransactionTests) ... ok CheckRollbackCursorConsistency (sqlite3.test.transactions.TransactionTests) ... ok CheckToggleAutoCommit (sqlite3.test.transactions.TransactionTests) ... ok CheckUpdateStartsTransaction (sqlite3.test.transactions.TransactionTests) ... ok CheckDropTable (sqlite3.test.transactions.SpecialCommandTests) ... ok CheckPragma (sqlite3.test.transactions.SpecialCommandTests) ... ok CheckVacuum (sqlite3.test.transactions.SpecialCommandTests) ... ok CheckCollationIsUsed (sqlite3.test.hooks.CollationTests) ... ok CheckCollationRegisterTwice (sqlite3.test.hooks.CollationTests) ... ok CheckCollationReturnsLargeInteger (sqlite3.test.hooks.CollationTests) ... ok CheckCreateCollationNotAscii (sqlite3.test.hooks.CollationTests) ... ok CheckCreateCollationNotCallable (sqlite3.test.hooks.CollationTests) ... ok CheckDeregisterCollation (sqlite3.test.hooks.CollationTests) ... ok CheckCancelOperation (sqlite3.test.hooks.ProgressTests) ... ok CheckClearHandler (sqlite3.test.hooks.ProgressTests) ... ok CheckOpcodeCount (sqlite3.test.hooks.ProgressTests) ... FAIL CheckProgressHandlerUsed (sqlite3.test.hooks.ProgressTests) ... ok CheckClearTraceCallback (sqlite3.test.hooks.TraceCallbackTests) ... ok CheckTraceCallbackUsed (sqlite3.test.hooks.TraceCallbackTests) ... ok CheckUnicodeContent (sqlite3.test.hooks.TraceCallbackTests) ... ok CheckAutoCommit (sqlite3.test.regression.RegressionTests) ... ok CheckCollation (sqlite3.test.regression.RegressionTests) ... ok CheckColumnNameWithSpaces (sqlite3.test.regression.RegressionTests) ... ok CheckConnectionCall (sqlite3.test.regression.RegressionTests) ... ok CheckConnectionConstructorCallCheck (sqlite3.test.regression.RegressionTests) ... ok CheckConvertTimestampMicrosecondPadding (sqlite3.test.regression.RegressionTests) ... ok CheckCursorConstructorCallCheck (sqlite3.test.regression.RegressionTests) ... ok CheckCursorRegistration (sqlite3.test.regression.RegressionTests) ... ok CheckEmptyStatement (sqlite3.test.regression.RegressionTests) ... ok CheckErrorMsgDecodeError (sqlite3.test.regression.RegressionTests) ... ok CheckInvalidIsolationLevelType (sqlite3.test.regression.RegressionTests) ... ok CheckOnConflictRollback (sqlite3.test.regression.RegressionTests) ... ok CheckPragmaAutocommit (sqlite3.test.regression.RegressionTests) ... ok CheckPragmaSchemaVersion (sqlite3.test.regression.RegressionTests) ... ok CheckPragmaUserVersion (sqlite3.test.regression.RegressionTests) ... ok CheckRecursiveCursorUse (sqlite3.test.regression.RegressionTests) ... ok CheckRegisterAdapter (sqlite3.test.regression.RegressionTests) ... ok CheckSetDict (sqlite3.test.regression.RegressionTests) ... ok CheckSetIsolationLevel (sqlite3.test.regression.RegressionTests) ... ok CheckStatementFinalizationOnCloseDb (sqlite3.test.regression.RegressionTests) ... ok CheckStatementReset (sqlite3.test.regression.RegressionTests) ... ok CheckStrSubclass (sqlite3.test.regression.RegressionTests) ... ok CheckTypeMapUsage (sqlite3.test.regression.RegressionTests) ... ok CheckWorkaroundForBuggySqliteTransferBindings (sqlite3.test.regression.RegressionTests) ... ok CheckTableDump (sqlite3.test.dump.DumpTests) ... ok CheckUnorderableRow (sqlite3.test.dump.DumpTests) ... ok ====================================================================== FAIL: CheckOpcodeCount (sqlite3.test.hooks.ProgressTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/Users/machados/src/Python-3.4.0/Lib/sqlite3/test/hooks.py", line 165, in CheckOpcodeCount self.assertGreater(first_count, second_count) AssertionError: 5 not greater than 5 ---------------------------------------------------------------------- Ran 233 tests in 0.479s FAILED (failures=1) test test_sqlite failed make: *** [test] Error 1 ---------- components: Tests messages: 215109 nosy: nullpex priority: normal severity: normal status: open title: sqlite3 CheckOpcodeCount fails with AssertionError: 5 not greater than 5 type: compile error versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 03:55:30 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 29 Mar 2014 02:55:30 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1396061730.51.0.778359961544.issue20895@psf.upfronthosting.co.za> Nick Coghlan added the comment: The fill() name makes more sense for the bytearray variant, it is just provided on bytes as well for consistency. As Serhiy notes above, the current behaviour is almost certainly just a holdover from the original "mutable bytes" design that didn't survive into the initial 3.0 release. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 04:30:46 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 29 Mar 2014 03:30:46 +0000 Subject: [issue21093] ctypes test_macholib fails if libz is not installed in /usr/lib In-Reply-To: <1396060272.92.0.250728546732.issue21093@psf.upfronthosting.co.za> Message-ID: <1396063846.28.0.687902951462.issue21093@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for the report. It seems to me this is a very rare case here: since libz is supplied by OS X, it would be untypical for someone building Python to supply their own version in $HOME/lib. But, further, the point of the test is not to find the copy of libz that Python was built with, rather it is just to verify that the darwin version of ctypes.find_library() can find system libraries at their well-known locations. It would be somewhat difficult to set up a test of all of the search paths that are used, emulating the behavior of the system dynamic loader, dyld. As documented in the code and in the man page for dyld, the relevant search path is DYLD_FALLBACK_LIBRARY_PATH, which is $(HOME)/lib:/usr/local/lib:/lib:/usr/lib. So the test will unexpectedly find libz in $HOME/lib first, as it did for you. I was going to assert that you were the first person to ever report running into this issue but, searching a bit, I found Issue1544102 which was never resolved but, thanks to your analysis, I now suspect was another instance with the same root cause. I guess we could change the test to accept a libz found in $HOME/lib or /usr/local/lib as well. Or we could just search for a different versioned system library less likely to shadowed in those locations, e.g. one not used in a Python build. ---------- nosy: +ned.deily, ronaldoussoren priority: normal -> low stage: -> needs patch type: compile error -> versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 04:33:26 2014 From: report at bugs.python.org (Brandon Rhodes) Date: Sat, 29 Mar 2014 03:33:26 +0000 Subject: [issue21095] EmailMessage should support Header objects Message-ID: <1396064006.24.0.869969435717.issue21095@psf.upfronthosting.co.za> New submission from Brandon Rhodes: Currently, the new wonderful EmailMessage class ignores the encoding specified in any Header objects that are provided to it. import email.message, email.header m = email.message.Message() m['Subject'] = email.header.Header('B??varr'.encode('latin-1'), 'latin-1') print(m.as_string()) Subject: =?iso-8859-1?q?B=F6=F0varr?= m = email.message.EmailMessage() m['Subject'] = email.header.Header('B??varr'.encode('latin-1'), 'latin-1') print(m.as_string()) Traceback (most recent call last): ... TypeError: 'Header' object does not support indexing If the EmailMessage came to recognize and support Header objects, then Python programmers under specific constraints regarding what encodings their customers' email clients will recognize and support would be able to hand-craft the selection of the correct encoding instead of being forced to either ASCII or UTF-8 with binary as the two predominant choices that EmailMessage makes on its own. ---------- components: email messages: 215112 nosy: barry, brandon-rhodes, r.david.murray priority: normal severity: normal status: open title: EmailMessage should support Header objects versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 04:35:11 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 29 Mar 2014 03:35:11 +0000 Subject: [issue1544102] ctypes unit test fails (test_macholib.py) under MacOS 10.4.7 Message-ID: <1396064111.5.0.811464226687.issue1544102@psf.upfronthosting.co.za> Ned Deily added the comment: FYI: The analysis in Issue21093 suggests a probable failure cause: a local copy of libz in either $HOME/lib or /usr/local/lib. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 04:47:57 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sat, 29 Mar 2014 03:47:57 +0000 Subject: [issue21094] sqlite3 CheckOpcodeCount fails with AssertionError: 5 not greater than 5 In-Reply-To: <1396061112.81.0.192825646408.issue21094@psf.upfronthosting.co.za> Message-ID: <1396064877.86.0.636659723236.issue21094@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- resolution: -> duplicate status: open -> closed superseder: -> test_sqlite fails with SQLite 3.8.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 06:38:43 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sat, 29 Mar 2014 05:38:43 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1396071523.8.0.0981826263086.issue21074@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- assignee: rhettinger -> _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 06:41:34 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 29 Mar 2014 05:41:34 +0000 Subject: [issue19697] Document the possible values for __main__.__spec__ In-Reply-To: <1385137546.91.0.531425476426.issue19697@psf.upfronthosting.co.za> Message-ID: <3fwphY6Q3sz7Ljx@mail.python.org> Roundup Robot added the comment: New changeset 0427c2ff653d by Nick Coghlan in branch '3.4': Issue #19697: document more __main__.__spec__ quirks http://hg.python.org/cpython/rev/0427c2ff653d New changeset a90254be2da2 by Nick Coghlan in branch 'default': Issue #19697: merge docs from 3.4 http://hg.python.org/cpython/rev/a90254be2da2 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 06:45:31 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Sat, 29 Mar 2014 05:45:31 +0000 Subject: [issue5305] imaplib should support international mailbox names In-Reply-To: <1234935371.11.0.35650041724.issue5305@psf.upfronthosting.co.za> Message-ID: <1396071931.81.0.510508853732.issue5305@psf.upfronthosting.co.za> Changes by Jes?s Cea Avi?n : ---------- nosy: +jcea versions: +Python 3.5 -Python 2.7, Python 3.1 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 06:45:53 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Sat, 29 Mar 2014 05:45:53 +0000 Subject: [issue5305] imaplib should support international mailbox names In-Reply-To: <1234935371.11.0.35650041724.issue5305@psf.upfronthosting.co.za> Message-ID: <1396071953.71.0.613479951608.issue5305@psf.upfronthosting.co.za> Jes?s Cea Avi?n added the comment: Being bitten by this today. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 06:48:08 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Sat, 29 Mar 2014 05:48:08 +0000 Subject: [issue5305] imaplib should support international mailbox names In-Reply-To: <1234935371.11.0.35650041724.issue5305@psf.upfronthosting.co.za> Message-ID: <1396072088.31.0.139684569294.issue5305@psf.upfronthosting.co.za> Jes?s Cea Avi?n added the comment: Point 2 of cfraire message is a big issue. What about leaving this problem to the library user simply providing two helper functions in the module to encode/decode mUTF-7?. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 06:53:33 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sat, 29 Mar 2014 05:53:33 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1396072413.11.0.62086082828.issue21074@psf.upfronthosting.co.za> Changes by Alex Gaynor : ---------- nosy: +alex _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 07:24:45 2014 From: report at bugs.python.org (=?utf-8?b?SmVzw7pzIENlYSBBdmnDs24=?=) Date: Sat, 29 Mar 2014 06:24:45 +0000 Subject: [issue5305] imaplib should support international mailbox names In-Reply-To: <1234935371.11.0.35650041724.issue5305@psf.upfronthosting.co.za> Message-ID: <1396074285.34.0.194707558787.issue5305@psf.upfronthosting.co.za> Jes?s Cea Avi?n added the comment: Or a new encoder/decoder in "codecs" module. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 08:10:23 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 29 Mar 2014 07:10:23 +0000 Subject: [issue21093] ctypes test_macholib fails if libz is not installed in /usr/lib In-Reply-To: <1396060272.92.0.250728546732.issue21093@psf.upfronthosting.co.za> Message-ID: <3fwrg24wwZz7Ljj@mail.python.org> Roundup Robot added the comment: New changeset e30142fde075 by Ned Deily in branch '2.7': Issue #21093: Prevent failures of ctypes test_macholib on OS X if a http://hg.python.org/cpython/rev/e30142fde075 New changeset 831bd1a1cf6c by Ned Deily in branch '3.4': Issue #21093: Prevent failures of ctypes test_macholib on OS X if a http://hg.python.org/cpython/rev/831bd1a1cf6c New changeset 33c4c01404cd by Ned Deily in branch 'default': Issue #21093: merge from 3.4 http://hg.python.org/cpython/rev/33c4c01404cd ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 08:14:55 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 29 Mar 2014 07:14:55 +0000 Subject: [issue21093] ctypes test_macholib fails if libz is not installed in /usr/lib In-Reply-To: <1396060272.92.0.250728546732.issue21093@psf.upfronthosting.co.za> Message-ID: <1396077295.28.0.566280403378.issue21093@psf.upfronthosting.co.za> Ned Deily added the comment: test_macholib has been changed to no longer fail if a local copy of libz is encountered on the dyld search path ($HOME/lib or /usr/local/lib). Applied for release in 3.5.0, 3.4.1, and 2.7.7. ---------- resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed versions: +Python 2.7 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 08:31:37 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 29 Mar 2014 07:31:37 +0000 Subject: [issue21029] IDLE mis-coloring "print" In-Reply-To: <1395530929.17.0.0912248943658.issue21029@psf.upfronthosting.co.za> Message-ID: <1396078297.68.0.0837840124813.issue21029@psf.upfronthosting.co.za> Terry J. Reedy added the comment: start with no indent: orange add any indent: turns purple delete indent: back to orange same in edit window change does not happen with other keywords (or 3.x) The underlying cause is that 'print' is both in keyword.kwlist and in module __builtin__ (for use when the print_function future import suppresses recognition of print as keyword). Hence it is in both the partial regexes that get concatenated together at the top of ColorDelegator.py and used with .match on lines 201 and 232. The proximal cause is that .match in recolorize_main, 201, 232 gives different answers without or with a leading space. import keyword import __builtin__ import re def any(name, alternates): "Return a named group pattern matching list of alternates." return "(?P<%s>" % name + "|".join(alternates) + ")" kw = r"\b" + any("KEYWORD", keyword.kwlist) + r"\b" builtinlist = [str(name) for name in dir(__builtin__)] builtin = r"([^.'\"\\#]\b|^)" + any("BUILTIN", builtinlist) + r"\b" prog = re.compile(kw + "|" + builtin , re.S) print(prog.match('print').groupdict().items()) print(prog.match(' print').groupdict().items()) >>> [('BUILTIN', None), ('KEYWORD', 'print')] [('BUILTIN', 'print'), ('KEYWORD', None)] The prefix [^.'\"\\#] added to builtin but not kw matches a space. Removing 'print' from builtinlist prevents it from matching as a builtin. I think this is the right thing to do since Idle cannot know how 'print' will be interpreted, so should use the keyword default. builtinlist.remove('print') I am not going to write a test for this. ---------- assignee: -> terry.reedy keywords: +patch nosy: +terry.reedy stage: -> needs patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 08:33:44 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 29 Mar 2014 07:33:44 +0000 Subject: [issue21059] idle_test.test_warning failure In-Reply-To: <1395735174.52.0.231038807129.issue21059@psf.upfronthosting.co.za> Message-ID: <1396078424.56.0.405307154286.issue21059@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 08:38:50 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 29 Mar 2014 07:38:50 +0000 Subject: [issue21066] The separate download version for the documentation doesn't work In-Reply-To: <1395787346.93.0.116419141266.issue21066@psf.upfronthosting.co.za> Message-ID: <1396078730.76.0.765767421375.issue21066@psf.upfronthosting.co.za> Terry J. Reedy added the comment: When I open it on Win7 from the start menu ('Python Manuals'), I see a page starting with "Welcome! This is the documentation for Python 2.7.6, last updated Nov 10, 2013. ". Did you do something differnt? Can you access pages from the contents? ---------- nosy: +terry.reedy _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 08:47:38 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 29 Mar 2014 07:47:38 +0000 Subject: [issue21077] Turtle Circle Speed 0 In-Reply-To: <1395936990.77.0.953738655575.issue21077@psf.upfronthosting.co.za> Message-ID: <1396079258.68.0.221836078193.issue21077@psf.upfronthosting.co.za> Changes by Terry J. Reedy : ---------- versions: +Python 3.4, Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 08:59:25 2014 From: report at bugs.python.org (=?utf-8?q?Bo=C5=A1tjan_Mejak?=) Date: Sat, 29 Mar 2014 07:59:25 +0000 Subject: [issue20942] _frozen_importlib should not have a __file__ attribute In-Reply-To: <1394948547.33.0.586299720319.issue20942@psf.upfronthosting.co.za> Message-ID: <1396079965.84.0.146997505234.issue20942@psf.upfronthosting.co.za> Bo?tjan Mejak added the comment: Haven't we forget something in the patch for the docs? + .. versionchanged:: 3.5 + The ``__file__`` attribute is no longer set on the module. Where's 3.4 mentioned? Should we add the mention? Like... + .. versionchanged:: 3.4 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 09:44:01 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 29 Mar 2014 08:44:01 +0000 Subject: [issue18823] Idle: use pipes instead of sockets to talk with user subprocess In-Reply-To: <1377300904.13.0.124289838176.issue18823@psf.upfronthosting.co.za> Message-ID: <1396082641.77.0.435943972408.issue18823@psf.upfronthosting.co.za> Terry J. Reedy added the comment: Pydev, Re: Status of PEP 3145 - Asynchronous I/O for subprocess.popen; Antoine Pitrou: > Why don't you use multiprocessing or concurrent.futures? They have > everything you need for continuous conversation between processes. ---------- stage: -> needs patch versions: +Python 3.5 -Python 3.3 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 10:45:25 2014 From: report at bugs.python.org (Cristian Baboi) Date: Sat, 29 Mar 2014 09:45:25 +0000 Subject: [issue21066] The separate download version for the documentation doesn't work In-Reply-To: <1396078730.76.0.765767421375.issue21066@psf.upfronthosting.co.za> Message-ID: Cristian Baboi added the comment: Yes. I downloaded the separate chm file and double clicked on the file. There is no entry on the start menu. The file included in the python installer is OK. On 29 martie 2014 09:38:50 EET, "Terry J. Reedy" wrote: > >Terry J. Reedy added the comment: > >When I open it on Win7 from the start menu ('Python Manuals'), I see a >page starting with >"Welcome! This is the documentation for Python 2.7.6, last updated Nov >10, 2013. ". >Did you do something differnt? Can you access pages from the contents? > >---------- >nosy: +terry.reedy > >_______________________________________ >Python tracker > >_______________________________________ ---------- title: The separate download version for the documentation doesn't work -> The separate download version for the documentation doesn't work _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 11:26:48 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 29 Mar 2014 10:26:48 +0000 Subject: [issue21066] The separate download version for the documentation doesn't work In-Reply-To: <1395787346.93.0.116419141266.issue21066@psf.upfronthosting.co.za> Message-ID: <1396088808.75.0.693711651758.issue21066@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Can you please provide a screenshot? ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 12:20:50 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Sat, 29 Mar 2014 11:20:50 +0000 Subject: [issue19983] When interrupted during startup, Python should not call abort() but exit() In-Reply-To: <1387074538.57.0.560740834981.issue19983@psf.upfronthosting.co.za> Message-ID: <1396092050.49.0.569020297202.issue19983@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: Anyone have an eye on this item? What are the chances of the suggested patch being applied for Python 3.5? Or the issue resolved in some other way? Anything I can do to help? P.S. I'm not sure exactly how the regular development protocol goes around here so, just for the record, please know that no offense in intended with this ping. :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 12:21:47 2014 From: report at bugs.python.org (=?utf-8?q?Jurko_Gospodneti=C4=87?=) Date: Sat, 29 Mar 2014 11:21:47 +0000 Subject: [issue19983] When interrupted during startup, Python should not call abort() but exit() In-Reply-To: <1387074538.57.0.560740834981.issue19983@psf.upfronthosting.co.za> Message-ID: <1396092107.06.0.0808347510469.issue19983@psf.upfronthosting.co.za> Jurko Gospodneti? added the comment: err... by Python 3.5 I meant Python 3.4.1 as well :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 14:34:14 2014 From: report at bugs.python.org (Berker Peksag) Date: Sat, 29 Mar 2014 13:34:14 +0000 Subject: [issue21092] json serializer implicitly stringifies non-string keys In-Reply-To: <1396058532.4.0.747084200104.issue21092@psf.upfronthosting.co.za> Message-ID: <1396100054.88.0.903178645801.issue21092@psf.upfronthosting.co.za> Berker Peksag added the comment: > This implicit stringification of non-string dictionary keys does not > currently appear to be documented. I think this is part of the JSON spec. See http://json.org/object.gif for example. Also, this is already documented in the json.dumps() documentation: > Keys in key/value pairs of JSON are always of the type str. When a > dictionary is converted into JSON, all the keys of the dictionary are > coerced to strings. http://docs.python.org/3.4/library/json.html#json.dumps ---------- nosy: +berker.peksag _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 14:39:11 2014 From: report at bugs.python.org (Brett Cannon) Date: Sat, 29 Mar 2014 13:39:11 +0000 Subject: [issue21092] json serializer implicitly stringifies non-string keys In-Reply-To: <1396058532.4.0.747084200104.issue21092@psf.upfronthosting.co.za> Message-ID: <1396100351.58.0.3278626275.issue21092@psf.upfronthosting.co.za> Changes by Brett Cannon : ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 15:19:50 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Sat, 29 Mar 2014 14:19:50 +0000 Subject: [issue21086] Source with "# -*- coding: ASCII -*-" and UNIX EOL (\n) results in SyntaxError In-Reply-To: <1396021728.2.0.00333249984382.issue21086@psf.upfronthosting.co.za> Message-ID: <1396102790.82.0.557047163188.issue21086@psf.upfronthosting.co.za> Arfrever Frehtes Taifersar Arahesis added the comment: Fix was not cherry-picked to 3.4.0. Fix will be in 3.4.1. ---------- nosy: +Arfrever resolution: -> duplicate status: open -> closed superseder: -> Python 3.3.4: SyntaxError with correct source code encoding # -*- coding: latin-1 -*- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 15:37:55 2014 From: report at bugs.python.org (Morten Z) Date: Sat, 29 Mar 2014 14:37:55 +0000 Subject: [issue21086] Source with "# -*- coding: ASCII -*-" and UNIX EOL (\n) results in SyntaxError In-Reply-To: <1396021728.2.0.00333249984382.issue21086@psf.upfronthosting.co.za> Message-ID: <1396103875.56.0.0664998116096.issue21086@psf.upfronthosting.co.za> Morten Z added the comment: Thank you :-D ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 17:35:04 2014 From: report at bugs.python.org (Yuriy Taraday) Date: Sat, 29 Mar 2014 16:35:04 +0000 Subject: [issue21078] multiprocessing.managers.BaseManager.__init__'s "serializer" argument is not documented In-Reply-To: <1395938991.3.0.211293361393.issue21078@psf.upfronthosting.co.za> Message-ID: <1396110904.57.0.164532880165.issue21078@psf.upfronthosting.co.za> Yuriy Taraday added the comment: Adding Benjamin Peterson as original author of multiprocessing (according to hg logs) ---------- nosy: +benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 17:49:23 2014 From: report at bugs.python.org (R. David Murray) Date: Sat, 29 Mar 2014 16:49:23 +0000 Subject: [issue21078] multiprocessing.managers.BaseManager.__init__'s "serializer" argument is not documented In-Reply-To: <1395938991.3.0.211293361393.issue21078@psf.upfronthosting.co.za> Message-ID: <1396111763.92.0.566979657122.issue21078@psf.upfronthosting.co.za> R. David Murray added the comment: He wasn't, sbt (with help) was. Benjamin may have checked it in or something. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 17:52:20 2014 From: report at bugs.python.org (Yuriy Taraday) Date: Sat, 29 Mar 2014 16:52:20 +0000 Subject: [issue21078] multiprocessing.managers.BaseManager.__init__'s "serializer" argument is not documented In-Reply-To: <1395938991.3.0.211293361393.issue21078@psf.upfronthosting.co.za> Message-ID: <1396111940.78.0.622012540897.issue21078@psf.upfronthosting.co.za> Yuriy Taraday added the comment: Oh, sorry. ---------- nosy: -benjamin.peterson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 18:24:36 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 29 Mar 2014 17:24:36 +0000 Subject: [issue20726] inspect: Make Signature instances picklable In-Reply-To: <1393039313.92.0.449452904974.issue20726@psf.upfronthosting.co.za> Message-ID: <3fx6Hl1Z1kz7LjW@mail.python.org> Roundup Robot added the comment: New changeset f2bae047f6d0 by Yury Selivanov in branch 'default': inspect.docs: Document that Signature and Parameter are now picklable (issue #20726) http://hg.python.org/cpython/rev/f2bae047f6d0 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 18:41:09 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 17:41:09 +0000 Subject: [issue19983] When interrupted during startup, Python should not call abort() but exit() In-Reply-To: <1396092050.49.0.569020297202.issue19983@psf.upfronthosting.co.za> Message-ID: Eric Snow added the comment: > P.S. > I'm not sure exactly how the regular development protocol > goes around here so, just for the record, please know that no > offense in intended with this ping. :-) What you did is just right. The offer to help move things along is both effective and appreciated! One thing you can do is determine which patch (likely the most recent one) is the most appropriate and then apply it to a local clone of the repo and run the test suite. It probably won't apply cleanly but I'm sure it wouldn't take much to fix that. Then you can make a note in the issue as to what you find. Doing this is probably unnecessary (and I don't want to waste your time), but it would also be a good way to get familiar with our workflow, particularly relative to mercurial. Another thing you can do is see if there are any outstanding review comments that have not been addressed. Next to each patch should be a review link that will take you to the web-based code review tool we use. If the patch has any unresolved feedback, you could address it in your own "fork" of the patch and attach it to this ticket. Finally, you could review the patch yourself through the same link. My guess is that Victor hadn't gotten sufficient eyes on his patch. Furthermore we typically don't commit anything until we get another committer to have a look, so that may be a blocker as well. Posting to the core-mentorship list (https://mail.python.org/mailman/listinfo/core-mentorship) will help get more eyes on this issue if you are interested in getting more involved, which it sounds like you are. FYI, we've been working on a comprehensive guide to our development process. You will find it at http://docs.python.org/devguide/. That should help get you rolling. :) ---------- nosy: +eric.snow _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 18:41:55 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 17:41:55 +0000 Subject: [issue19983] When interrupted during startup, Python should not call abort() but exit() In-Reply-To: <1387074538.57.0.560740834981.issue19983@psf.upfronthosting.co.za> Message-ID: <1396114915.04.0.540006090146.issue19983@psf.upfronthosting.co.za> Changes by Eric Snow : ---------- nosy: -eric.snow stage: -> patch review versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 19:37:37 2014 From: report at bugs.python.org (Nathanel Titane) Date: Sat, 29 Mar 2014 18:37:37 +0000 Subject: [issue21096] Python icon hardcoded Message-ID: <1396118257.64.0.180360168436.issue21096@psf.upfronthosting.co.za> New submission from Nathanel Titane: The python icon path in each of the respective launchers for the 2.x and 3.x series seem to be hardcoded to an absolute path rather than designating the relative /usr/share/icons/... directory on the 'Icon=' line within the desktop launcher file located within usr/share/applications/ Arguments: Trivial bug yet very important to prevent inexperienced user root access and modification of system files Needed to prevent system-wide icon theme 'breakage' from non standard 'Icon=' path that should normally refer to /usr/share/icons/ when using third party themes (ex: Faenza, Numix, etc.) --- Before: Icon=/usr/share/pixmaps/python2.7.xpm Icon=/usr/share/pixmaps/python3.3.xpm Icon=/usr/share/pixmaps/python3.4.xpm After: Icon=python ---------- components: Installation messages: 215137 nosy: nathanel.titane priority: normal severity: normal status: open title: Python icon hardcoded type: enhancement versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 19:56:52 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 29 Mar 2014 18:56:52 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1396119412.96.0.841794605229.issue17846@psf.upfronthosting.co.za> Zachary Ware added the comment: Devguide patch review, review comment lines start with # (in column 1) diff -r e665cddd6cde setup.rst --- a/setup.rst Sun Mar 23 19:31:22 2014 -0400 +++ b/setup.rst Tue Mar 25 07:47:54 2014 -0500 @@ -217,8 +217,9 @@ Windows ''''''' -The readme included in the solution has more details, especially on the -software needed to resolve the below mentioned build errors. +The readme http://hg.python.org/cpython/file/default/PCbuild/readme.txt # This should be a link, not just a URL thrown inline. 'readme' can be # the linked word. +included in the solution has more details, especially on the software +needed to resolve the below mentioned build errors. **Python 3.3** and later use Microsoft Visual Studio 2010. You can download Microsoft Visual C++ 2010 Express `from Microsoft's site @@ -238,6 +239,9 @@ `_ and `here (2010) `_. +Because the Python solution file uses Solution Folders, VS Express will warn +you about that fact every time you open the ``pcbuild.sln`` file. You can +safely dismiss the warning with no impact on your ability to build Python." # What fact? If you're going to copy my words verbatim, copy all of them. # Otherwise, rewrite them so it makes sense. To build from the Visual Studio GUI, open the ``pcbuild.sln`` solution file with Visual Studio. Choose the :menuselection:`Build Solution` option @@ -267,6 +271,7 @@ ``PCBuild\amd64\python_d.exe``. If you are compiling in release mode (which you shouldn't, in general), replace ``python_d.exe`` with ``python.exe``. + # No need to add a blank line here. .. _build_troubleshooting: Troubleshooting the build ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 19:57:15 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 29 Mar 2014 18:57:15 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1396119435.85.0.121737573527.issue17846@psf.upfronthosting.co.za> Changes by Zachary Ware : ---------- stage: needs patch -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 20:32:34 2014 From: report at bugs.python.org (Ned Deily) Date: Sat, 29 Mar 2014 19:32:34 +0000 Subject: [issue21096] Python icon hardcoded In-Reply-To: <1396118257.64.0.180360168436.issue21096@psf.upfronthosting.co.za> Message-ID: <1396121554.78.0.967594570266.issue21096@psf.upfronthosting.co.za> Ned Deily added the comment: You don't say what platform you are using but, from the paths, I assume one of the Linux distributions. The files you are talking about are not part of the Python source but most likely added by whatever distribution you are using. I suggest you open an issue on its bug tracker. ---------- nosy: +ned.deily resolution: -> 3rd party stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 20:40:43 2014 From: report at bugs.python.org (Claudiu.Popa) Date: Sat, 29 Mar 2014 19:40:43 +0000 Subject: [issue21090] File read silently stops after EIO I/O error In-Reply-To: <1396045786.33.0.781369785301.issue21090@psf.upfronthosting.co.za> Message-ID: <1396122043.58.0.581708956158.issue21090@psf.upfronthosting.co.za> Changes by Claudiu.Popa : ---------- nosy: +Claudiu.Popa _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 21:30:34 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Sat, 29 Mar 2014 20:30:34 +0000 Subject: [issue21078] multiprocessing.managers.BaseManager.__init__'s "serializer" argument is not documented In-Reply-To: <1395938991.3.0.211293361393.issue21078@psf.upfronthosting.co.za> Message-ID: <1396125034.0.0.194954157904.issue21078@psf.upfronthosting.co.za> Richard Oudkerk added the comment: No, the argument will not go away now. However, I don't much like the API which is perhaps why I did not get round to documenting it. It does have tests. Currently 'xmlrpclib' is the only supported alternative, but JSON support could be added quite easily. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 21:33:41 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sat, 29 Mar 2014 20:33:41 +0000 Subject: [issue21066] The separate download version for the documentation doesn't work In-Reply-To: <1395787346.93.0.116419141266.issue21066@psf.upfronthosting.co.za> Message-ID: <1396125221.8.0.176066286656.issue21066@psf.upfronthosting.co.za> Martin v. L?wis added the comment: This is not a bug in Python, but a Windows limitation. In the first box, uncheck "Always ask before opening this file", then reopen. Alternatively, right-click on the file, open properties, and press "Unblock". Microsoft imposes this behavior on all CHM files downloaded from the internet. For other file types (.exe, .msi) they allow the package author to use code signing to establish trust in the authenticity of the file, but not so for CHM. Closing this as "3rd party". ---------- resolution: -> 3rd party status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 21:34:15 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 20:34:15 +0000 Subject: [issue19711] add test for changed portions after reloading a namespace package In-Reply-To: <1385138827.34.0.898717139288.issue19711@psf.upfronthosting.co.za> Message-ID: <1396125255.89.0.940257550332.issue19711@psf.upfronthosting.co.za> Eric Snow added the comment: Well, the same patch (modulo adjusting to apply cleanly) fails in exactly the same way in 3.3. So either the test isn't right or namespace packages have never supported reload in this way. I'll keep investigating. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 21:41:02 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 29 Mar 2014 20:41:02 +0000 Subject: [issue15331] Codecs docs should explain that the bytes-bytes shorthand aliases are missing In-Reply-To: <1342091074.63.0.386956250979.issue15331@psf.upfronthosting.co.za> Message-ID: <1396125662.69.0.685186069068.issue15331@psf.upfronthosting.co.za> Nick Coghlan added the comment: The aliases are back in 3.4+ ---------- resolution: -> out of date stage: needs patch -> committed/rejected status: open -> closed type: behavior -> _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:06:37 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:06:37 +0000 Subject: [issue19711] add test for changed portions after reloading a namespace package In-Reply-To: <1385138827.34.0.898717139288.issue19711@psf.upfronthosting.co.za> Message-ID: <1396127197.84.0.661432738762.issue19711@psf.upfronthosting.co.za> Eric Snow added the comment: Regarding this issue, keep in mind that namespace packages have a dynamic __path__ which already updates (effectively) when new portions are added to sys.path. So we just need to make sure that reloading does not break that. To that end, here's a much simpler patch (with passing tests) that verifies that PEP 451 did not break anything here. ---------- Added file: http://bugs.python.org/file34661/issue19711-test_namespace_pkgs.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:21:24 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:21:24 +0000 Subject: [issue21097] Move test_namespace_pkgs into test_importlib. Message-ID: <1396128084.92.0.614609718769.issue21097@psf.upfronthosting.co.za> New submission from Eric Snow: While working on #19711 it dawned on me that test_namespace_pkgs might be more appropriate as a submodule of test_importlib. The feature doesn't have it's own module nor is it otherwise independent of importlib. I don't want to introduce churn here for the sake of conceptual purity. Rather, the module would be more discoverable if associated with importlib in this way. For #19711 I wrote a test case that was overly complicated and did not work (goes hand-in-hand, no?) that I would not have spent time on if I'd remembered about test_namespace_pkgs or seen it somewhere under test_import*. As a bonus, this change moves 1 file and 1 directory out of Lib/test (a directory that takes "flat is better than nested" to the extreme). Any objections? ---------- messages: 215145 nosy: barry, brett.cannon, eric.smith, eric.snow, ncoghlan priority: low severity: normal stage: needs patch status: open title: Move test_namespace_pkgs into test_importlib. type: enhancement versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:32:38 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:32:38 +0000 Subject: [issue21098] Address remaining PEP 451-related to-do comments. Message-ID: <1396128758.33.0.18680321708.issue21098@psf.upfronthosting.co.za> New submission from Eric Snow: (from msg207510 in issue 18864) There are a few lingering to-do comments: Lib/test/test_importlib/extension/test_case_sensitivity.py:# XXX find_spec tests Lib/test/test_importlib/extension/test_finder.py:# XXX find_spec tests Lib/test/test_importlib/source/test_file_loader.py: mod = loader.load_module('_temp') # XXX Lib/test/test_importlib/source/test_file_loader.py: # XXX Change to use exec_module(). Lib/test/test_importlib/test_windows.py: # XXX Need a test that finds the spec via the registry. ---------- assignee: eric.snow components: Tests messages: 215146 nosy: brett.cannon, eric.snow, ncoghlan priority: normal severity: normal stage: test needed status: open title: Address remaining PEP 451-related to-do comments. type: behavior versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:34:35 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:34:35 +0000 Subject: [issue21099] Switch applicable importlib tests to use PEP 451 API Message-ID: <1396128875.13.0.712473033591.issue21099@psf.upfronthosting.co.za> New submission from Eric Snow: (from msg202657 in issue 18864) A bunch of importlib (and other?) tests make direct calls to find_module(), find_loader(), or load_module(). These are still working, as expected. However, we should probably either replace them or supplement them with equivalent tests that make use of specs directly. ---------- assignee: eric.snow components: Tests messages: 215147 nosy: brett.cannon, eric.snow, ncoghlan priority: normal severity: normal stage: needs patch status: open title: Switch applicable importlib tests to use PEP 451 API type: enhancement versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:35:37 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 29 Mar 2014 21:35:37 +0000 Subject: [issue20035] Clean up Tcl library discovery in Tkinter on Windows In-Reply-To: <1387557050.08.0.350325342144.issue20035@psf.upfronthosting.co.za> Message-ID: <1396128937.52.0.115921266699.issue20035@psf.upfronthosting.co.za> Zachary Ware added the comment: Here's an even less ugly new version of the patch; it does everything with multi-byte strings instead of wide-char strings (so that there's just one conversion of prefix from wcs to mbs at the beginning of the block, and TCL_VERSION is used directly). This patch also cleans up the Tkinter tests to remove the previous workarounds and un-reverts the change to PCbuild/rt.bat that I reverted after #15968 in an attempt to avoid test failures (that apparently didn't work). ---------- components: +Windows -Tests title: Suppress 'os.environ was modified' warning on Tcl/Tk tests -> Clean up Tcl library discovery in Tkinter on Windows versions: +Python 3.5 -Python 3.4 Added file: http://bugs.python.org/file34662/issue20035.v3.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:35:55 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:35:55 +0000 Subject: [issue18864] Implementation for PEP 451 (importlib.machinery.ModuleSpec) In-Reply-To: <1377672978.26.0.119702109188.issue18864@psf.upfronthosting.co.za> Message-ID: <1396128955.03.0.204949185536.issue18864@psf.upfronthosting.co.za> Changes by Eric Snow : ---------- dependencies: +Address remaining PEP 451-related to-do comments., Switch applicable importlib tests to use PEP 451 API _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:36:20 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 29 Mar 2014 21:36:20 +0000 Subject: [issue21097] Move test_namespace_pkgs into test_importlib. In-Reply-To: <1396128084.92.0.614609718769.issue21097@psf.upfronthosting.co.za> Message-ID: <1396128980.92.0.825106703766.issue21097@psf.upfronthosting.co.za> Nick Coghlan added the comment: Fine by me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:36:53 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:36:53 +0000 Subject: [issue19711] add test for changed portions after reloading a namespace package In-Reply-To: <1385138827.34.0.898717139288.issue19711@psf.upfronthosting.co.za> Message-ID: <1396129013.98.0.222832497753.issue19711@psf.upfronthosting.co.za> Changes by Eric Snow : ---------- assignee: -> eric.snow _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:38:19 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sat, 29 Mar 2014 21:38:19 +0000 Subject: [issue21099] Switch applicable importlib tests to use PEP 451 API In-Reply-To: <1396128875.13.0.712473033591.issue21099@psf.upfronthosting.co.za> Message-ID: <1396129099.73.0.239976582532.issue21099@psf.upfronthosting.co.za> Nick Coghlan added the comment: New tests please - we want to make sure these keep working unless/until we reach agreement to actually remove them, and I'd prefer not to raise any new barriers to migration from Python 2.6/7 until 3.6 at the earliest :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:40:07 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:40:07 +0000 Subject: [issue21099] Switch applicable importlib tests to use PEP 451 API In-Reply-To: <1396128875.13.0.712473033591.issue21099@psf.upfronthosting.co.za> Message-ID: <1396129207.72.0.864156965189.issue21099@psf.upfronthosting.co.za> Eric Snow added the comment: Agreed. :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:42:40 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:42:40 +0000 Subject: [issue18864] Implementation for PEP 451 (importlib.machinery.ModuleSpec) In-Reply-To: <1377672978.26.0.119702109188.issue18864@psf.upfronthosting.co.za> Message-ID: <1396129360.07.0.406942593787.issue18864@psf.upfronthosting.co.za> Eric Snow added the comment: I've gone ahead and moved all remaining work into separate issues. Once the 4 remaining sub-issues are resolved, this one can be closed. I've *finally* got a couple days free so I want to close this out. :) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:46:45 2014 From: report at bugs.python.org (Eric V. Smith) Date: Sat, 29 Mar 2014 21:46:45 +0000 Subject: [issue21097] Move test_namespace_pkgs into test_importlib. In-Reply-To: <1396128084.92.0.614609718769.issue21097@psf.upfronthosting.co.za> Message-ID: <1396129605.72.0.287339690553.issue21097@psf.upfronthosting.co.za> Eric V. Smith added the comment: Makes sense to me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 22:49:41 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 21:49:41 +0000 Subject: [issue21098] Address remaining PEP 451-related to-do comments. In-Reply-To: <1396128758.33.0.18680321708.issue21098@psf.upfronthosting.co.za> Message-ID: <1396129781.63.0.0329175631616.issue21098@psf.upfronthosting.co.za> Eric Snow added the comment: Lib/test/test_importlib/test_windows.py is addressed in #19714 #21099 should cover the other four. If any *new* tests are needed we can address them in this ticket. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 23:04:53 2014 From: report at bugs.python.org (Zachary Ware) Date: Sat, 29 Mar 2014 22:04:53 +0000 Subject: [issue20035] Clean up Tcl library discovery in Tkinter on Windows In-Reply-To: <1387557050.08.0.350325342144.issue20035@psf.upfronthosting.co.za> Message-ID: <1396130692.99.0.521607771165.issue20035@psf.upfronthosting.co.za> Zachary Ware added the comment: Also, I have confirmed that the blind symlink issue in non-English Windows Vista (issue3881) is not a problem in Tcl/Tk 8.6. That issue was easy to reproduce in a standard installation of Python 3.3 (with Tcl/Tk 8.5) on German Windows Vista by setting TCL_LIBRARY manually; the same test with a standard installation of Python 3.4 (with Tcl/Tk 8.6) showed no problem. Thus, I don't believe the convert_path() acrobatics from the top of Lib/tkinter/_fix.py are necessary in the C replacement. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 23:08:24 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 29 Mar 2014 22:08:24 +0000 Subject: [issue21097] Move test_namespace_pkgs into test_importlib. In-Reply-To: <1396128084.92.0.614609718769.issue21097@psf.upfronthosting.co.za> Message-ID: <3fxDbC41nKz7Lkx@mail.python.org> Roundup Robot added the comment: New changeset 6d44bd8066ee by Eric Snow in branch 'default': Issue #21097: Move test_namespace_pkgs into test_importlib. http://hg.python.org/cpython/rev/6d44bd8066ee ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 23:15:22 2014 From: report at bugs.python.org (Roundup Robot) Date: Sat, 29 Mar 2014 22:15:22 +0000 Subject: [issue21097] Move test_namespace_pkgs into test_importlib. In-Reply-To: <1396128084.92.0.614609718769.issue21097@psf.upfronthosting.co.za> Message-ID: <3fxDlF3CSjz7Ljs@mail.python.org> Roundup Robot added the comment: New changeset 48790b202a50 by Eric Snow in branch '3.4': Issue #21097: Move test_namespace_pkgs into test_importlib. http://hg.python.org/cpython/rev/48790b202a50 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 23:16:44 2014 From: report at bugs.python.org (Eric Snow) Date: Sat, 29 Mar 2014 22:16:44 +0000 Subject: [issue21097] Move test_namespace_pkgs into test_importlib. In-Reply-To: <1396128084.92.0.614609718769.issue21097@psf.upfronthosting.co.za> Message-ID: <1396131404.29.0.272450214351.issue21097@psf.upfronthosting.co.za> Eric Snow added the comment: I seriously need to remember to apply to 3.4 and merge forward! :P ---------- resolution: -> fixed stage: needs patch -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 23:45:04 2014 From: report at bugs.python.org (Terry J. Reedy) Date: Sat, 29 Mar 2014 22:45:04 +0000 Subject: [issue1697175] winreg module for cygwin? Message-ID: <1396133104.68.0.133455235522.issue1697175@psf.upfronthosting.co.za> Terry J. Reedy added the comment: It is not officially supported (no patches from core developers, no buildbot), but it is not officially rejected (working patches might be reviewed, and even applied). I think a request like this, with no code, should have gone to cygwin people first, and without a patch, should be closed as out of date -- how knows what the situation with cygwin and winreg is now -- or 3rd party. Simon's post suggests that there once was a 3rd party solution that might have solved Zooko's problem. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 03:19:34 2014 From: report at bugs.python.org (Eric Snow) Date: Sun, 30 Mar 2014 01:19:34 +0000 Subject: [issue21098] Address remaining PEP 451-related to-do comments. In-Reply-To: <1396128758.33.0.18680321708.issue21098@psf.upfronthosting.co.za> Message-ID: <1396142374.98.0.692990417372.issue21098@psf.upfronthosting.co.za> Eric Snow added the comment: I don't anticipate any more tests for now. ---------- resolution: -> rejected stage: test needed -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 03:39:57 2014 From: report at bugs.python.org (Eric Snow) Date: Sun, 30 Mar 2014 01:39:57 +0000 Subject: [issue21099] Switch applicable importlib tests to use PEP 451 API In-Reply-To: <1396128875.13.0.712473033591.issue21099@psf.upfronthosting.co.za> Message-ID: <1396143597.05.0.296776161762.issue21099@psf.upfronthosting.co.za> Eric Snow added the comment: Here's a patch. In most spots I'm left things alone. There is a comment in the docstring for test_abc.SourceOnlyLoaderTests about reload-related tests and module_for_loader (which is deprecated now). I'm not going to worry about that for now. ---------- keywords: +patch stage: needs patch -> patch review Added file: http://bugs.python.org/file34663/issue21099-better-use-of-451-api.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 06:01:57 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 30 Mar 2014 04:01:57 +0000 Subject: [issue21029] IDLE mis-coloring "print" In-Reply-To: <1395530929.17.0.0912248943658.issue21029@psf.upfronthosting.co.za> Message-ID: <3fxNR84sbDz7Ljq@mail.python.org> Roundup Robot added the comment: New changeset 6f87f50ecab7 by Raymond Hettinger in branch '2.7': Issue #21029: IDLE now colors print consistently as a keyword. http://hg.python.org/cpython/rev/6f87f50ecab7 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 06:02:49 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 04:02:49 +0000 Subject: [issue21029] IDLE mis-coloring "print" In-Reply-To: <1395530929.17.0.0912248943658.issue21029@psf.upfronthosting.co.za> Message-ID: <1396152169.33.0.931991543515.issue21029@psf.upfronthosting.co.za> Raymond Hettinger added the comment: Thanks Terry. Your solution works perfectly. ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 07:00:41 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 30 Mar 2014 05:00:41 +0000 Subject: [issue20184] Derby #16: Convert 50 sites to Argument Clinic across 9 files In-Reply-To: <1389140504.71.0.617730511292.issue20184@psf.upfronthosting.co.za> Message-ID: <1396155641.75.0.0976164791358.issue20184@psf.upfronthosting.co.za> Nick Coghlan added the comment: Updated the builtins patch for the 3.4.0 Argument Clinic changes. Also moved the issue back to 3.4, since Larry has indicated that AC conversions are in scope for 3.4.x maintenance releases, so long as no public API behaviour changes. ---------- nosy: +yselivanov versions: +Python 3.4 -Python 3.5 Added file: http://bugs.python.org/file34664/issue20184_builtin_conversion_v6.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 07:35:21 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 30 Mar 2014 05:35:21 +0000 Subject: [issue20895] Add bytes.empty_buffer and deprecate bytes(17) for the same purpose In-Reply-To: <1394620197.12.0.249138601017.issue20895@psf.upfronthosting.co.za> Message-ID: <1396157721.36.0.39115559983.issue20895@psf.upfronthosting.co.za> Nick Coghlan added the comment: Under the name "from_len", this is now part of a larger proposal to improve the consistency of the binary APIs: http://www.python.org/dev/peps/pep-0467/ ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 07:49:39 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 05:49:39 +0000 Subject: [issue21100] Micro-optimization for tuple comparison Message-ID: <1396158579.93.0.877720077458.issue21100@psf.upfronthosting.co.za> New submission from Raymond Hettinger: The tuple comparison code contains an outdated comment to the effect that testing unequal lengths for an early-out may not be worth it because it is an uncommon case in real code. While the unequal length case remains rare, the common case code (added when rich comparisons were introduced) pays a price by not being able to assume the lengths are equal. Adding an single early length equality test saves a repeated inner loop test for "i < wlen" and a single post-loop test for "i >= wlen". ---------- components: Interpreter Core files: tuple_micro_optimization.diff keywords: patch messages: 215166 nosy: rhettinger priority: low severity: normal stage: patch review status: open title: Micro-optimization for tuple comparison type: enhancement versions: Python 3.5 Added file: http://bugs.python.org/file34665/tuple_micro_optimization.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 07:52:44 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 30 Mar 2014 05:52:44 +0000 Subject: [issue15044] _dbm not building on Fedora 17 In-Reply-To: <1339419276.14.0.776380081332.issue15044@psf.upfronthosting.co.za> Message-ID: <1396158764.94.0.888569602815.issue15044@psf.upfronthosting.co.za> Nick Coghlan added the comment: I think we can skip the belated NEWS entry for something that happened a couple of years ago... ---------- resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 07:58:01 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 30 Mar 2014 05:58:01 +0000 Subject: [issue14710] pkgutil.get_loader is broken In-Reply-To: <1336041941.32.0.315196686397.issue14710@psf.upfronthosting.co.za> Message-ID: <1396159081.08.0.677243455808.issue14710@psf.upfronthosting.co.za> Nick Coghlan added the comment: Update as of Python 3.4: pkgutil.get_loader() still throws AttributeError for this case, but importlib.util.find_spec() returns None as expected. ---------- versions: +Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 08:00:26 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 30 Mar 2014 06:00:26 +0000 Subject: [issue11704] functools.partial doesn't create bound methods In-Reply-To: <1301348051.58.0.203467592285.issue11704@psf.upfronthosting.co.za> Message-ID: <1396159226.26.0.119227442562.issue11704@psf.upfronthosting.co.za> Nick Coghlan added the comment: With the introduction of functools.partialmethod in 3.4, marking this older docs issue as a "won't fix" ---------- resolution: -> wont fix stage: -> committed/rejected status: open -> closed type: -> enhancement _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 08:02:08 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 30 Mar 2014 06:02:08 +0000 Subject: [issue14198] Backport parts of the new memoryview documentation In-Reply-To: <1330939816.35.0.731110214123.issue14198@psf.upfronthosting.co.za> Message-ID: <1396159328.96.0.459087772305.issue14198@psf.upfronthosting.co.za> Changes by Nick Coghlan : ---------- versions: -Python 3.1, Python 3.2 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 08:04:57 2014 From: report at bugs.python.org (Nick Coghlan) Date: Sun, 30 Mar 2014 06:04:57 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1396159497.18.0.168122875707.issue21074@psf.upfronthosting.co.za> Nick Coghlan added the comment: I'm marking this as a duplicate of issue 11549 (which is about building out an AST optimiser), mostly because I don't think this kind of parameter tweaking makes sense with the current peephole optimiser. With a more sophisticated Python implemented optimiser earlier in the pipeline, it becomes more reasonable to make smarter decisions about space/speed trade-offs when dealing with sequence repetition, and even just really large integer values. ---------- nosy: +ncoghlan resolution: -> duplicate status: open -> closed superseder: -> Build-out an AST optimizer, moving some functionality out of the peephole optimizer _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 08:54:01 2014 From: report at bugs.python.org (Josiah Carlson) Date: Sun, 30 Mar 2014 06:54:01 +0000 Subject: [issue1191964] asynchronous Subprocess Message-ID: <1396162441.45.0.0721837837389.issue1191964@psf.upfronthosting.co.za> Josiah Carlson added the comment: Due to some rumblings over on the mentors list and python-dev, this is now getting some love. Guido has stated that something should make it into the subprocess module for 3.5 in this email: https://groups.google.com/d/msg/dev-python/I6adJLIjNHk/Usrvxe_PVJIJ His suggested API is: proc.write_nonblocking(data) data = proc.read_nonblocking() data = proc.read_stderr_nonblocking() I've implemented the API for Windows and Linux, and below are my findings. On the Linux side of things, everything seems to be working more or less as expected, though in writing tests I did need to add an optional argument to qcat.py in order to have it flush its stdout to be able to read from the parent process. Odd, but whatever. Also, Richard Oudkerk's claims above about not needing to use fcntl to swap flags is not correct. It's necessary to not block on reading, even if select is used. Select just guarantees that there is at least 1 byte or a closed handle, not that your full read will complete. On the Windows side of things, my assumptions about WriteFile() were flawed, and it seems that the only way to make it actually not block if/when the outgoing buffer is full is to create a secondary thread to handle the writing*. I've scoured the MSDN docs and there doesn't seem to be an available API for interrogating the pipe to determine whether the buffer is full, how full it is, or whether the write that you'd like to do will succeed or block. * This applies even with the use of asyncio. Because the intent for the call is to return more or less immediately, a thread still has to be created to handle the event loop for IO completion, which means that asyncio can't prevent the use of threads and not block without basically integrating an event loop into the caller. Considering that the Windows communicate() method already uses threads to handle reading and writing, I don't believe it is a big deal to add it for this situation too. Any major objections? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 08:54:10 2014 From: report at bugs.python.org (Josiah Carlson) Date: Sun, 30 Mar 2014 06:54:10 +0000 Subject: [issue1191964] asynchronous Subprocess Message-ID: <1396162450.33.0.389158628893.issue1191964@psf.upfronthosting.co.za> Changes by Josiah Carlson : ---------- versions: +Python 3.5 -Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 08:55:10 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 30 Mar 2014 06:55:10 +0000 Subject: [issue20022] "modernize" the Mac bundlebuilder.py script In-Reply-To: <1387426414.21.0.655267134142.issue20022@psf.upfronthosting.co.za> Message-ID: <3fxSH15M3Qz7LlV@mail.python.org> Roundup Robot added the comment: New changeset 3cf72994d5ae by Ned Deily in branch 'default': Issue #20022: Eliminate use of deprecated bundlebuilder in OS X builds. http://hg.python.org/cpython/rev/3cf72994d5ae ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 08:59:52 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 30 Mar 2014 06:59:52 +0000 Subject: [issue20022] Eliminate the use of the deprecated bundlebuilder.py script in OS X builds In-Reply-To: <1387426414.21.0.655267134142.issue20022@psf.upfronthosting.co.za> Message-ID: <1396162792.88.0.239054969709.issue20022@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for the patch, Ronald. I modified it a bit and also removed bundlebuilder.py from the source tree. Applied for release in 3.5.0. ---------- resolution: -> fixed stage: patch review -> committed/rejected status: open -> closed title: "modernize" the Mac bundlebuilder.py script -> Eliminate the use of the deprecated bundlebuilder.py script in OS X builds _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 10:04:18 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 30 Mar 2014 08:04:18 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1396159497.18.0.168122875707.issue21074@psf.upfronthosting.co.za> Message-ID: STINNER Victor added the comment: The change that I proposed (check parameters before compute the result is simple), whereas implementing a new optimizer working on the AST requires much more work. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 10:47:09 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 08:47:09 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value in known Message-ID: <1396169229.58.0.519434506461.issue21101@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- components: Interpreter Core files: known_hash.diff keywords: patch nosy: rhettinger priority: normal severity: normal stage: patch review status: open title: Extend the PyDict C API to handle cases where the hash value in known type: enhancement versions: Python 3.5 Added file: http://bugs.python.org/file34666/known_hash.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 10:47:43 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 08:47:43 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value in known Message-ID: <1396169263.5.0.502718743798.issue21101@psf.upfronthosting.co.za> Changes by Raymond Hettinger : Added file: http://bugs.python.org/file34667/applied_known_hash.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 10:58:29 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 08:58:29 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value in known Message-ID: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> New submission from Raymond Hettinger: Propose adding two functions, PyDict_GetItem_KnownHash() and PyDict_SetItem_KnownHash(). It is reasonably common to make two successive dictionary accesses with the same key. This results in calling the hash function twice to compute the same result. For example, the technique can be used to speed-up collections.Counter (see the attached patch to show how). In that patch, the hash is computed once, then used twice (to retrieve the prior count and to store the new count. There are many other places in the standard library that could benefit: Modules/posixmodule.c 1254 Modules/pyexpat.c 343 and 1788 and 1798 Modules/_json.c 628 and 1446 and 1515 and 1697 Modules/selectmodule.c 465 Modules/zipmodule.c 137 Objects/typeobject.c 6678 and 6685 Objects/unicodeobject.c 14997 Python/_warnings.c 195 Python/compile.c 1134 Python/import.c 1046 and 1066 Python/symtable 671 and 687 and 1068 A similar technique has been used for years in the Objects/setobject.c internals as a way to eliminate unnecessary calls to PyObject_Hash() during set-to-set and set-to-dict operations. The benefit is biggest for objects such as tuples or user-defined classes that have to recompute the hash on every call on PyObject_Hash(). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 11:16:51 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 09:16:51 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value in known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396171011.65.0.531479715278.issue21101@psf.upfronthosting.co.za> Changes by Raymond Hettinger : Added file: http://bugs.python.org/file34668/double_counter_hash.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 11:25:42 2014 From: report at bugs.python.org (koobs) Date: Sun, 30 Mar 2014 09:25:42 +0000 Subject: [issue21102] 3.4.0 PDF (a4,letter) and EPUB documentation missing Message-ID: <1396171542.11.0.799932081672.issue21102@psf.upfronthosting.co.za> New submission from koobs: python-3.4.0-docs-pdf-letter.{zip,tar.bz2} python-3.4.0-docs-pdf-letter.{zip,tar.bz2} are missing from: https://www.python.org/ftp/python/doc/3.4.0/ /current/ also still points to 3.3.x documentation: https://www.python.org/ftp/python/doc/current/ ---------- assignee: docs at python components: Documentation messages: 215176 nosy: docs at python, koobs priority: normal severity: normal status: open title: 3.4.0 PDF (a4,letter) and EPUB documentation missing versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 11:26:47 2014 From: report at bugs.python.org (koobs) Date: Sun, 30 Mar 2014 09:26:47 +0000 Subject: [issue21102] 3.4.0 PDF (a4,letter) and EPUB documentation missing In-Reply-To: <1396171542.11.0.799932081672.issue21102@psf.upfronthosting.co.za> Message-ID: <1396171607.51.0.88082932122.issue21102@psf.upfronthosting.co.za> koobs added the comment: Missing files was supposed to read: python-3.4.0-docs-pdf-a4.{zip,tar.bz2} python-3.4.0-docs-pdf-letter.{zip,tar.bz2} python-3.4.0-docs-epub.{zip,tar.bz2} ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 12:48:06 2014 From: report at bugs.python.org (priya) Date: Sun, 30 Mar 2014 10:48:06 +0000 Subject: [issue16716] Deprecate OSError aliases in the doc In-Reply-To: <1355861242.44.0.0203808398116.issue16716@psf.upfronthosting.co.za> Message-ID: <1396176486.33.0.662600563849.issue16716@psf.upfronthosting.co.za> Changes by priya : ---------- keywords: +patch Added file: http://bugs.python.org/file34669/exception.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 13:28:34 2014 From: report at bugs.python.org (Richard Oudkerk) Date: Sun, 30 Mar 2014 11:28:34 +0000 Subject: [issue1191964] asynchronous Subprocess Message-ID: <1396178914.9.0.518690077362.issue1191964@psf.upfronthosting.co.za> Richard Oudkerk added the comment: Using asyncio and the IOCP eventloop it is not necessary to use threads. (Windows may use worker threads for overlapped IO, but that is hidden from Python.) See https://code.google.com/p/tulip/source/browse/examples/child_process.py for vaguely "expect-like" interaction with a child python process which works on Windows. It writes commands to stdin, and reads results/tracebacks from stdout/stderr. Of course, it is also possible to use overlapped IO directly. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 13:48:55 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sun, 30 Mar 2014 11:48:55 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value in known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396180135.95.0.885254458493.issue21101@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- nosy: +serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 13:59:08 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sun, 30 Mar 2014 11:59:08 +0000 Subject: [issue21100] Micro-optimization for tuple comparison In-Reply-To: <1396158579.93.0.877720077458.issue21100@psf.upfronthosting.co.za> Message-ID: <1396180748.86.0.743531745562.issue21100@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: This patch breaks lexicographic ordering of tuples: (1, 2) < (1, 2, 0) < (1, 3) ---------- nosy: +serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 14:00:52 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sun, 30 Mar 2014 12:00:52 +0000 Subject: [issue21100] Micro-optimization for tuple comparison In-Reply-To: <1396158579.93.0.877720077458.issue21100@psf.upfronthosting.co.za> Message-ID: <1396180852.85.0.75805594178.issue21100@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- Removed message: http://bugs.python.org/msg215179 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 14:02:02 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 30 Mar 2014 12:02:02 +0000 Subject: [issue21100] Micro-optimization for tuple comparison In-Reply-To: <1396158579.93.0.877720077458.issue21100@psf.upfronthosting.co.za> Message-ID: <1396180922.1.0.848112823103.issue21100@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +tim.peters _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 14:04:48 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Sun, 30 Mar 2014 12:04:48 +0000 Subject: [issue21100] Micro-optimization for tuple comparison In-Reply-To: <1396158579.93.0.877720077458.issue21100@psf.upfronthosting.co.za> Message-ID: <1396180748.86.0.743531745562.issue21100@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: This patch breaks lexicographic ordering of tuples: (1, 2) < (1, 2, 0) < (1, 3) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 15:05:13 2014 From: report at bugs.python.org (STINNER Victor) Date: Sun, 30 Mar 2014 13:05:13 +0000 Subject: [issue21100] Micro-optimization for tuple comparison In-Reply-To: <1396158579.93.0.877720077458.issue21100@psf.upfronthosting.co.za> Message-ID: <1396184713.51.0.57071848239.issue21100@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 15:14:15 2014 From: report at bugs.python.org (janzert) Date: Sun, 30 Mar 2014 13:14:15 +0000 Subject: [issue1191964] asynchronous Subprocess Message-ID: <1396185255.27.0.864572125698.issue1191964@psf.upfronthosting.co.za> Changes by janzert : ---------- nosy: +janzert _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 16:18:51 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 30 Mar 2014 14:18:51 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value in known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396189131.25.0.42718735101.issue21101@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Is there any benefit in making them public API functions? ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 16:21:22 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 30 Mar 2014 14:21:22 +0000 Subject: [issue1697175] winreg module for cygwin? Message-ID: <1396189282.9.0.837739931349.issue1697175@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Closing as out of date. ---------- resolution: -> out of date status: languishing -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 16:41:43 2014 From: report at bugs.python.org (Georg Brandl) Date: Sun, 30 Mar 2014 14:41:43 +0000 Subject: [issue21102] 3.4.0 PDF (a4,letter) and EPUB documentation missing In-Reply-To: <1396171542.11.0.799932081672.issue21102@psf.upfronthosting.co.za> Message-ID: <1396190503.89.0.809421045136.issue21102@psf.upfronthosting.co.za> Georg Brandl added the comment: Fixed the symlink. Larry, where did you put the other archives? ---------- assignee: docs at python -> larry nosy: +georg.brandl, larry _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 16:45:30 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 30 Mar 2014 14:45:30 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396190730.84.0.126223915751.issue21085@psf.upfronthosting.co.za> Martin v. L?wis added the comment: dellair jie: would you like to work on a patch? It's fine if not, but it may then be that there is no resolution to this issue for the coming months or years (unless somebody else volunteers to write a patch). Running configure should have created pyconfig.h. Please report what this file has; pyconfig.h.in is not configured. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 16:52:02 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Sun, 30 Mar 2014 14:52:02 +0000 Subject: [issue21102] 3.4.0 PDF (a4,letter) and EPUB documentation missing In-Reply-To: <1396171542.11.0.799932081672.issue21102@psf.upfronthosting.co.za> Message-ID: <1396191122.31.0.49240315866.issue21102@psf.upfronthosting.co.za> Benjamin Peterson added the comment: Added missing docs releases. ---------- nosy: +benjamin.peterson resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 17:21:38 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 30 Mar 2014 15:21:38 +0000 Subject: [issue20924] openssl init 100% CPU utilization In-Reply-To: <1394807354.77.0.238568366714.issue20924@psf.upfronthosting.co.za> Message-ID: <1396192898.39.0.604322589859.issue20924@psf.upfronthosting.co.za> Martin v. L?wis added the comment: As Antoine says: if the socket is *really* in blocking mode, then SSL_do_handshake should block until the handshake if fully complete. It should not return SSL_ERROR_WANT_READ in this case. If you have managed to build Python for yourself to diagnose this further, please add a call to ioctlsocket in this loop to verify that the socket is in blocking mode. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 18:23:06 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 16:23:06 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value in known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396196586.71.0.460281152425.issue21101@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > Is there any benefit in making them public API functions? Originally, I was going to suggest them as internal functions, but the variety of use cases in the standard library suggested that third-party C extensions would benefit as well. Since this isn't functionality a user can create themselves, a public function is the only way to expose this service. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 18:33:23 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sun, 30 Mar 2014 16:33:23 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value in known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396197203.53.0.356045355737.issue21101@psf.upfronthosting.co.za> Alex Gaynor added the comment: Would it be reasonable to develop a Python API for this? If C functions have a need to do this, surely Python code does as well. ---------- nosy: +alex _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 19:01:54 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 17:01:54 +0000 Subject: [issue21100] Micro-optimization for tuple comparison In-Reply-To: <1396158579.93.0.877720077458.issue21100@psf.upfronthosting.co.za> Message-ID: <1396198914.12.0.516350822115.issue21100@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- resolution: -> invalid status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 19:12:16 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 30 Mar 2014 17:12:16 +0000 Subject: [issue21100] Micro-optimization for tuple comparison In-Reply-To: <1396158579.93.0.877720077458.issue21100@psf.upfronthosting.co.za> Message-ID: <3fxjz35JxCz7LkB@mail.python.org> Roundup Robot added the comment: New changeset 16fd3f4c9128 by Raymond Hettinger in branch 'default': Issue 21100: Amazingly, tuple lexicographic ordering was untested. http://hg.python.org/cpython/rev/16fd3f4c9128 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 19:57:53 2014 From: report at bugs.python.org (Christopher Foo) Date: Sun, 30 Mar 2014 17:57:53 +0000 Subject: [issue21103] Encoding str to IDNA with ellipsis decomposes to empty labels Message-ID: <1396202273.23.0.997989439656.issue21103@psf.upfronthosting.co.za> New submission from Christopher Foo: When encoding a string with the IDNA codec I expected that it will always raise an exception with empty labels. When I do this >>> 'example.c?'.encode('idna').decode('ascii') it returns 'example.c...' instead of raising UnicodeError. The original string ends with U+2026 HORIZONTAL ELLIPSIS if you can't see it clearly. These strings are coming from web pages in a web crawler. I tested this on Python 3.4, 3.3.2, 2.7.5, 2.6.9. ---------- components: Library (Lib) messages: 215189 nosy: chfoo priority: normal severity: normal status: open title: Encoding str to IDNA with ellipsis decomposes to empty labels type: behavior _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 20:01:25 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 18:01:25 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value is known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396202485.53.0.131156146218.issue21101@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- title: Extend the PyDict C API to handle cases where the hash value in known -> Extend the PyDict C API to handle cases where the hash value is known _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 20:02:23 2014 From: report at bugs.python.org (Alex Grinko) Date: Sun, 30 Mar 2014 18:02:23 +0000 Subject: [issue21104] Read from file aborted Message-ID: <1396202543.66.0.928305526795.issue21104@psf.upfronthosting.co.za> New submission from Alex Grinko: When reading from text file on Windows Python ends loop on character 0x1A sample.py: number = 0 with open("sample.txt",'r') as f: for line in f: number += 1 print line print "File has 8 lines, but Python could read only ",number ---------- components: Windows files: sample.txt messages: 215190 nosy: Alex.Grinko priority: normal severity: normal status: open title: Read from file aborted type: behavior versions: Python 2.7, Python 3.3 Added file: http://bugs.python.org/file34670/sample.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 20:15:13 2014 From: report at bugs.python.org (Alex Gaynor) Date: Sun, 30 Mar 2014 18:15:13 +0000 Subject: [issue21105] functools.partialmethod example doesn't actually work Message-ID: <1396203313.39.0.663002564911.issue21105@psf.upfronthosting.co.za> New submission from Alex Gaynor: Specifically the example at: https://docs.python.org/3/library/functools.html?highlight=functools#functools.partialmethod ``_alive`` isn't actually assigned before the example tries to read it. Running this code at a for-real REPL results in: >>> class Cell(object): ... @property ... def alive(self): ... return self._alive ... def set_state(self, state): ... self._alive = bool(state) ... import functools ... set_alive = functools.partialmethod(set_state, True) ... set_dead = functools.partialmethod(set_state, False) ... >>> c = Cell() >>> c.alive Traceback (most recent call last): File "", line 1, in File "", line 4, in alive AttributeError: 'Cell' object has no attribute '_alive' ---------- assignee: docs at python components: Documentation keywords: easy messages: 215191 nosy: alex, docs at python priority: normal severity: normal status: open title: functools.partialmethod example doesn't actually work versions: Python 3.4, Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 20:23:06 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 18:23:06 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value is known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396203786.01.0.00922006685472.issue21101@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > Would it be reasonable to develop a Python API for this? I suspect that in pure Python, the overhead would exceed the benefit. Current code: d[key] = d[key] + 1 Effort to save a double hash: h = hash(key) c = d.getitem_known_hash(key, hash) d.setitem_known_hash(key, hash, c + 1) In PyPy, the second code sample might actually be faster that the first, but all the other pythons suffer from interpreter overhead, a double dict lookup for the hash() function, two dict lookups just to find the new methods, allocating a bound method, and forming two argument tuples. There is also an API design issue. The pure python core datatype APIs are designed in a way to encourage higher level thinking (that is why we can't directly manage hash table sparsity or list over-allocation for example). In contrast, the C API is aimed at users who seek additional control and optimization at a lower level than the core language provides. We tend to expose a number of tools at the C level that would be inappropriate for higher-level code. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 20:30:27 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 30 Mar 2014 18:30:27 +0000 Subject: [issue11824] freeze.py broken due to ABI flags In-Reply-To: <1302488520.76.0.698152823885.issue11824@psf.upfronthosting.co.za> Message-ID: <3fxljH0MmGz7Lk1@mail.python.org> Roundup Robot added the comment: New changeset 4e37a4a036c6 by Martin v. L?wis in branch '3.4': Issue #11824: Consider ABI tags in freeze. Patch by Meador Inge. http://hg.python.org/cpython/rev/4e37a4a036c6 New changeset 1b6fc88ae3f5 by Martin v. L?wis in branch 'default': Merge 3.4: Issue #11824: Consider ABI tags in freeze. Patch by Meador Inge. http://hg.python.org/cpython/rev/1b6fc88ae3f5 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 20:31:23 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 30 Mar 2014 18:31:23 +0000 Subject: [issue11824] freeze.py broken due to ABI flags In-Reply-To: <1302488520.76.0.698152823885.issue11824@psf.upfronthosting.co.za> Message-ID: <1396204283.05.0.00264936290735.issue11824@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Thanks for the patch. Closing this issue as it only deals with the ABI flags; the remaining issues with freeze are dealt with elsewhere. ---------- nosy: +loewis resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 21:07:39 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 30 Mar 2014 19:07:39 +0000 Subject: [issue21105] functools.partialmethod example doesn't actually work In-Reply-To: <1396203313.39.0.663002564911.issue21105@psf.upfronthosting.co.za> Message-ID: <3fxmXB3CR1z7LkD@mail.python.org> Roundup Robot added the comment: New changeset ed81acc970d9 by Benjamin Peterson in branch '3.4': make partialmethod example work (closes #21105) http://hg.python.org/cpython/rev/ed81acc970d9 New changeset b8a76485b5ed by Benjamin Peterson in branch 'default': merge 3.4 (#21105) http://hg.python.org/cpython/rev/b8a76485b5ed ---------- nosy: +python-dev resolution: -> fixed stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 21:15:41 2014 From: report at bugs.python.org (Roundup Robot) Date: Sun, 30 Mar 2014 19:15:41 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <3fxmjS3RFXz7Lk6@mail.python.org> Roundup Robot added the comment: New changeset 001a6dc996e7 by Martin v. L?wis in branch '3.4': Issue #16047: Fix module exception list and __file__ handling in freeze. http://hg.python.org/cpython/rev/001a6dc996e7 New changeset 87ded2fdac4b by Martin v. L?wis in branch 'default': Merge 3.4 (#16047) http://hg.python.org/cpython/rev/87ded2fdac4b ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 21:36:46 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 30 Mar 2014 19:36:46 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1396208206.48.0.759551014889.issue16047@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Thanks for the patch. It seems to work now. http://buildbot.python.org/all/builders/AMD64%20Ubuntu%20LTS%20Freeze%203.x/builds/9 ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 21:47:10 2014 From: report at bugs.python.org (Berker Peksag) Date: Sun, 30 Mar 2014 19:47:10 +0000 Subject: [issue11549] Build-out an AST optimizer, moving some functionality out of the peephole optimizer In-Reply-To: <1300164402.79.0.766591131661.issue11549@psf.upfronthosting.co.za> Message-ID: <1396208830.97.0.617796762938.issue11549@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- nosy: +berker.peksag _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 21:53:33 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 30 Mar 2014 19:53:33 +0000 Subject: [issue21103] Encoding str to IDNA with ellipsis decomposes to empty labels In-Reply-To: <1396202273.23.0.997989439656.issue21103@psf.upfronthosting.co.za> Message-ID: <1396209213.38.0.0908370132048.issue21103@psf.upfronthosting.co.za> Martin v. L?wis added the comment: I believe this behavior is correct wrt. RFC 3490. In the input, the last label is "c?", which is not empty. It is passed to ToASCII, which normalizes the ellipsis to "...". If UseSTD3ASCIIRules was true, conversion would fail as it yields "." (\x2E). However, Python choses not to set UseSTD3ASCIIRules (and instead leaves it to the DNS server to decide whether the name is valid). I believe this is actually a bug in the RFC, which should ban "." from the the set of conversion results regardless of UseSTD3ASCIIRules. However, since this RFC is superseded, you probably won't get anybody to confirm this view. ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 22:50:37 2014 From: report at bugs.python.org (R. David Murray) Date: Sun, 30 Mar 2014 20:50:37 +0000 Subject: [issue21103] Encoding str to IDNA with ellipsis decomposes to empty labels In-Reply-To: <1396202273.23.0.997989439656.issue21103@psf.upfronthosting.co.za> Message-ID: <1396212637.14.0.203396401674.issue21103@psf.upfronthosting.co.za> R. David Murray added the comment: For whatever it is worth, it looks like rfc 5892 marks U+2026 as disallowed. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:14:17 2014 From: report at bugs.python.org (Vivek Jain) Date: Sun, 30 Mar 2014 21:14:17 +0000 Subject: [issue21106] Updated Mac folder icon Message-ID: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> New submission from Vivek Jain: Python 3 still uses an old-style Mac folder icon in its installer (https://github.com/python-git/python/blob/master/Mac/Icons/Python%20Folder.icns?raw=true) that looks out of place on recent Macs. I created a quick replacement that is higher res and fits in better. ---------- assignee: ronaldoussoren components: Macintosh files: Python Folder.icns messages: 215200 nosy: ronaldoussoren, viveksjain priority: normal severity: normal status: open title: Updated Mac folder icon type: enhancement versions: Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4, Python 3.5 Added file: http://bugs.python.org/file34671/Python Folder.icns _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:18:02 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 30 Mar 2014 21:18:02 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396214282.5.0.155850153218.issue21106@psf.upfronthosting.co.za> Martin v. L?wis added the comment: Can you please submit a contributor form, and indicate that you are willing to license the icon under this agreement? ---------- nosy: +loewis _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:20:36 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Sun, 30 Mar 2014 21:20:36 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396214436.68.0.47087017019.issue21106@psf.upfronthosting.co.za> Martin v. L?wis added the comment: We should probably also ask for the PSF's permission (from the trademark committee) to use this specific modification of the logo in CPython. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:26:33 2014 From: report at bugs.python.org (eryksun) Date: Sun, 30 Mar 2014 21:26:33 +0000 Subject: [issue21104] Read from file aborted In-Reply-To: <1396202543.66.0.928305526795.issue21104@psf.upfronthosting.co.za> Message-ID: <1396214793.2.0.220048431771.issue21104@psf.upfronthosting.co.za> eryksun added the comment: AFAIK, this doesn't affect Python 3 under normal circumstances. A file could be manually set to text mode by calling msvcrt.setmode(f.fileno(), os.O_TEXT), but that's out of the norm. In Python 2, on Windows interpreting ctrl+z (0x1a) as end-of-file is normal behavior in text mode. Read the remarks about [t]ext mode in the description of Microsoft's fopen implementation: http://msdn.microsoft.com/en-us/library/yeby3zcb%28v=vs.90%29.aspx If you use Python's universal newlines mode, e.g. open('sample.txt', 'rU'), then the underlying file is opened in binary mode and therefore will not interpret ctrl+z as the end-of-file marker. ---------- nosy: +eryksun _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:26:33 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 30 Mar 2014 21:26:33 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396214793.57.0.398284436936.issue21106@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- assignee: ronaldoussoren -> ned.deily nosy: +ned.deily versions: -Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:27:55 2014 From: report at bugs.python.org (Vivek Jain) Date: Sun, 30 Mar 2014 21:27:55 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396214875.01.0.546826818604.issue21106@psf.upfronthosting.co.za> Vivek Jain added the comment: Submitted the patch, and I license the icon under the PSF contributor agreement. To make the icon, I used: (1) the default Apple folder icon as a starting point and (2) the Python icon from https://www.python.org/community/logos/ (but with modified colors). For (1), not sure if there are any copyright issues involved and if so how to get proper permission from Apple. I'm guessing the old icon also used the default Mac folder icon at the time. For (2), I defer to your expertise to find out the right people to contact to get it approved. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:32:07 2014 From: report at bugs.python.org (Vivek Jain) Date: Sun, 30 Mar 2014 21:32:07 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396215127.27.0.4537965832.issue21106@psf.upfronthosting.co.za> Vivek Jain added the comment: By "Submitted the patch" I meant "Submitted the contributor agreement." ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:38:18 2014 From: report at bugs.python.org (Ezio Melotti) Date: Sun, 30 Mar 2014 21:38:18 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396215498.2.0.602517884164.issue21106@psf.upfronthosting.co.za> Ezio Melotti added the comment: Regarding the Python logo, you should write to psf-trademarks at python.org, tell them that you used the logo for the icon and add a link to this issue. I'm sure they will be happy to let you use it, but it's good to let them know. ---------- nosy: +ezio.melotti stage: -> patch review _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sun Mar 30 23:50:12 2014 From: report at bugs.python.org (David Watson) Date: Sun, 30 Mar 2014 21:50:12 +0000 Subject: [issue1599254] mailbox: other programs' messages can vanish without trace In-Reply-To: <20140323225502.GA10247@dbwatson.uk7.net> Message-ID: <20140330214954.GA14307@dbwatson.uk7.net> David Watson added the comment: On Sun 23 Mar 2014, David Watson wrote: > There actually isn't a test for the original locking issue, as > the tests all use the mailbox API, which doesn't provide a way to > turn off dot-locking. ... On second thought, the underlying error doesn't actually have anything to do with locking - another process can open the mailbox, and mailbox.py can replace the file before that process even tries to lock it. Andrew's test_concurrent_append() originally *did* test for this, but commit c37cb11b546f changed the single-file mailbox classes to just sync the file rather than replacing it when messages have only been added, as in that test, meaning it's no longer effective (for that issue at least). I've now made a test for the original renaming-vs-copying issue which just uses the simple _subprocess mechanism that the other tests use, rather than trying to set up any special locking conditions. I've also split the tests into two patches - mailbox-tests-2.7-part1-for-copy-back.diff has the test for the original issue, and passes with the copy-back patch applied, while mailbox-tests-2.7-part2.diff applies on top and includes the rest (these involve the separate issues around rereading, and mostly fail). ---------- Added file: http://bugs.python.org/file34672/mailbox-tests-2.7-part1-for-copy-back.diff Added file: http://bugs.python.org/file34673/mailbox-tests-2.7-part2.diff _______________________________________ Python tracker _______________________________________ -------------- next part -------------- # HG changeset patch # Parent a293c01337a62718938d9639653cf1b8dfffa054 diff --git a/Lib/test/test_mailbox.py b/Lib/test/test_mailbox.py --- a/Lib/test/test_mailbox.py +++ b/Lib/test/test_mailbox.py @@ -13,6 +13,7 @@ from test import test_support import unittest import mailbox import glob +from contextlib import contextmanager try: import fcntl except ImportError: @@ -21,6 +22,27 @@ except ImportError: # Silence Py3k warning rfc822 = test_support.import_module('rfc822', deprecated=True) +try: + import multiprocessing +except ImportError: + multiprocessing = None +else: + @contextmanager + def child_process(func, *args, **kwargs): + """Context manager to run a function concurrently in a child process. + + Runs func(*args, **kwargs) in a subprocess using + multiprocessing and waits for it to terminate. + + """ + process = multiprocessing.Process(target=func, args=args, kwargs=kwargs) + try: + process.start() + yield + finally: + process.join() + + class TestBase: def _check_sample(self, msg): @@ -45,6 +67,53 @@ class TestBase: test_support.unlink(target) +def add_message(factory, path, msg): + # Add "msg" to mailbox at "path", using mailbox instance returned + # by "factory". + mbox = factory(path) + try: + mbox.lock() + mbox.add(msg) + finally: + mbox.close() + +def add_two_delete_one(factory, path, msg1, msg2): + # Add "msg1" and "msg2" to mailbox at "path", then delete "msg1". + # Uses mailbox instance returned by "factory". + mbox = factory(path) + try: + mbox.lock() + key = mbox.add(msg1) + mbox.add(msg2) + # Flushing out two messages then deleting one ensures that for + # the single-file mailbox formats, the subsequent flush has to + # rewrite the mailbox. + mbox.flush() + del mbox[key] + mbox.flush() + finally: + mbox.close() + +def only_yield(): + yield + +def child_func(to_child, from_parent, child, child_args): + # Used by _subprocess method below. Waits for Connection object + # "from_parent" to receive EOF, and then calls "child" with + # arguments "child_args". + try: + to_child.close() + try: + from_parent.recv() + except EOFError: + pass + else: + raise AssertionError("Unexpectedly received data from parent " + "process.") + finally: + from_parent.close() + child(*child_args) + class TestMailbox(TestBase): _factory = None # Overridden by subclasses to reuse tests @@ -59,6 +128,166 @@ class TestMailbox(TestBase): self._box.close() self._delete_recursively(self._path) + def _acquire_lock(self, mbox=None): + # Keep trying to acquire lock on self._box (or mbox if given) + # until we get it. + if mbox is None: + mbox = self._box + while True: + try: + mbox.lock() + break + except mailbox.ExternalClashError: + time.sleep(0.01) + + @contextmanager + def _locked(self, mbox=None): + # Context manager to lock and unlock self._box, or mbox if given. + if mbox is None: + mbox = self._box + try: + self._acquire_lock(mbox) + yield + finally: + mbox.unlock() + + def _compare_mailbox(self, mapping, other=(), mbox=None): + # Check that .as_string() values of mbox contents match + # strings in "mapping" and "other". Messages in "mapping" + # must be present under their respective keys, while messages + # in "other" may have any key. No other messages may be + # present in mbox. + if mbox is None: + mbox = self._box + self.assertEqual(len(mbox), len(mapping) + len(other)) + other = list(other) + for key in mbox.iterkeys(): + msgstr = mbox[key].as_string() + if key in mapping: + self.assertEqual(mapping[key], msgstr) + else: + self.assertIn(msgstr, other) + del other[other.index(msgstr)] + + def _subprocess(self, parent, child, child_args, inspect=None, path=None, + lock1=False, lock2=False, flush=False): + # Method to run code in parent and child processes under + # various conditions. The function "child" is run in the + # child process with arguments "child_args", while "parent" + # should be a generator function which yields when it wants to + # allow the child to run; once the child has returned, the + # generator will be resumed. Finally, the function "inspect" + # will be run. Both "parent" and "inspect" are called with no + # arguments, and separate mailbox instances on self._box. + # + # If "lock1" is true, self._box will be locked when the first + # step of the parent generator is run, and unlocked when it + # yields. If "flush" is true, self._box.flush() will be + # called when the generator first yields, before releasing the + # lock (if set) and allowing the child to run. If "lock2" is + # true, self._box will be locked during the second step. + if multiprocessing is None: + self.skipTest("requires multiprocessing") + if path is None: + path = self._path + @contextmanager + def nullcm(*args, **kwargs): + yield + lock1cm = self._locked if lock1 else nullcm + lock2cm = self._locked if lock2 else nullcm + self._box.close() + self._delete_recursively(self._path) + from_parent, to_child = multiprocessing.Pipe(duplex=False) + with child_process(child_func, to_child, from_parent, + child, child_args): + try: + from_parent.close() + self._box = self._factory(path) + parent_iter = parent() + with lock1cm(): + parent_iter.next() + if flush: + self._box.flush() + finally: + to_child.close() # Allow child to continue + with lock2cm(): + try: + parent_iter.next() + except StopIteration: + pass + self._box.close() + if inspect is not None: + self._box = self._factory(path) + inspect() + + def _subprocess_correct(self, parent, child, child_args, + inspect=None, path=None): + # Run with proper locking and flushing in parent. + self._subprocess(parent, child, child_args, inspect, path, + lock1=True, lock2=True, flush=True) + + def _subprocess_modify_unlocked_flush(self, parent, child, child_args, + inspect=None, path=None): + # Run first step unlocked, but flush before yielding to child. + self._subprocess(parent, child, child_args, inspect, path, + lock1=False, lock2=True, flush=True) + + def _subprocess_modify_unlocked(self, parent, child, child_args, + inspect=None, path=None): + # Run first step without locks, and yield to child without flushing. + self._subprocess(parent, child, child_args, inspect, path, + lock1=False, lock2=True, flush=False) + + def _subprocess_tests(self, parent, child, child_args, + inspect=None, path=None): + # Run with some particular conditions we want to test for. + # (Note that since the actions of parent and child are + # explicitly serialized, the mailbox should not be corrupted + # whether they use locking or not.) + self._subprocess_correct(parent, child, child_args, inspect, path) + self._subprocess_modify_unlocked_flush(parent, child, child_args, + inspect, path) + self._subprocess_modify_unlocked(parent, child, child_args, + inspect, path) + + def test_subprocess(self): + # Check that self._subprocess runs OK with various options. + for n in range(8): + self._subprocess(only_yield, only_yield, (), lambda: None, + lock1=(n & 4), lock2=(n & 2), flush=(n & 1)) + + def test_add_by_other(self): + # Check that other process can add a message and we can read it. + msg = self._template % 0 + def parent(): + yield + self._compare_mailbox({}, [msg]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, msg)) + + def test_child_add_and_delete(self): + # (Issue #1599254) Check that when one process (in this case + # the child) makes changes which require rewriting a + # single-file mailbox, it does not interfere with another + # process which already has the mailbox open and is about to + # modify it, but hasn't (yet) acquired a lock on it, or + # written anything. Previously the rewritten mailbox was + # renamed over the original, causing the other process to + # write its own changes (e.g. new mail) into a deleted file. + msgp = self._template % "p" + msgc1 = self._template % "c1" + msgc2 = self._template % "c2" + def parent(): + # self._box has already been created at this point, and + # the .add() below will use the same instance. + yield + self._box.add(msgp) + def inspect(): + self._compare_mailbox({}, [msgc2, msgp]) + self._subprocess_tests(parent, add_two_delete_one, + (self._factory, self._path, msgc1, msgc2), + inspect) + def test_add(self): # Add copies of a sample message keys = [] @@ -494,11 +723,13 @@ class TestMailboxSuperclass(TestBase, un self.assertRaises(NotImplementedError, lambda: box.close()) +def factory_Maildir(path, factory=None): + return mailbox.Maildir(path, factory) + class TestMaildir(TestMailbox, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.Maildir(path, factory) - def setUp(self): + self._factory = factory_Maildir TestMailbox.setUp(self) if os.name in ('nt', 'os2') or sys.platform == 'cygwin': self._box.colon = '!' @@ -985,9 +1216,14 @@ class _TestMboxMMDF(_TestSingleFile): self._box.close() +def factory_mbox(path, factory=None): + return mailbox.mbox(path, factory) + class TestMbox(_TestMboxMMDF, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.mbox(path, factory) + def setUp(self): + self._factory = factory_mbox + _TestMboxMMDF.setUp(self) @unittest.skipUnless(hasattr(os, 'umask'), 'test needs os.umask()') @unittest.skipUnless(hasattr(os, 'stat'), 'test needs os.stat()') @@ -1032,14 +1268,24 @@ class TestMbox(_TestMboxMMDF, unittest.T self.assertEqual(data[-3:], '0\n\n') +def factory_MMDF(path, factory=None): + return mailbox.MMDF(path, factory) + class TestMMDF(_TestMboxMMDF, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.MMDF(path, factory) + def setUp(self): + self._factory = factory_MMDF + _TestMboxMMDF.setUp(self) +def factory_MH(path, factory=None): + return mailbox.MH(path, factory) + class TestMH(TestMailbox, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.MH(path, factory) + def setUp(self): + self._factory = factory_MH + TestMailbox.setUp(self) def test_list_folders(self): # List folders @@ -1169,9 +1415,14 @@ class TestMH(TestMailbox, unittest.TestC return os.path.join(self._path, '.mh_sequences.lock') +def factory_Babyl(path, factory=None): + return mailbox.Babyl(path, factory) + class TestBabyl(_TestSingleFile, unittest.TestCase): - _factory = lambda self, path, factory=None: mailbox.Babyl(path, factory) + def setUp(self): + self._factory = factory_Babyl + _TestSingleFile.setUp(self) def tearDown(self): self._box.close() -------------- next part -------------- # HG changeset patch # Parent 94e6a8993abb1e2db3ecea065879f6304250c0c0 diff --git a/Lib/test/test_mailbox.py b/Lib/test/test_mailbox.py --- a/Lib/test/test_mailbox.py +++ b/Lib/test/test_mailbox.py @@ -67,6 +67,40 @@ class TestBase: test_support.unlink(target) +def random_message(): + # Generate a random message body + import random + body = "" + for i in range(random.randint(1, 10)): + line = "a" * random.randint(0, 75) + '\n' + body += line + + return body + +def add_25_messages(factory, path): + "Helper function to add 25 messages to a mailbox." + mbox = factory(path) + try: + for i in range(25): + msg = """Subject: %i, pid %i +From: sender at example.com + +Content goes here. +%s""" % (i, os.getpid(), random_message()) + while True: + try: + mbox.lock() + except mailbox.ExternalClashError: + # In case of conflict, wait a bit and try again. + time.sleep(0.01) + else: + break + mbox.add(msg) + mbox.flush() + mbox.unlock() + finally: + mbox.close() + def add_message(factory, path, msg): # Add "msg" to mailbox at "path", using mailbox instance returned # by "factory". @@ -288,6 +322,174 @@ class TestMailbox(TestBase): (self._factory, self._path, msgc1, msgc2), inspect) + def test_child_add_and_delete_interleave(self): + # Like test_child_add_and_delete, but parent process writes + # messages before and after the child rewrites the mailbox. + msgp1 = self._template % "p1" + msgp2 = self._template % "p2" + msgc1 = self._template % "c1" + msgc2 = self._template % "c2" + def parent(): + self.assertEqual(len(self._box), 0) + self._box.add(msgp1) + yield + self._box.add(msgp2) + def inspect(): + self._compare_mailbox({}, [msgp1, msgc2, msgp2]) + self._subprocess_tests(parent, add_two_delete_one, + (self._factory, self._path, msgc1, msgc2), + inspect) + + def test_add_by_other_reread(self): + # Check we can read other process' message after writing our own. + msgp = self._template % 0 + msgc = self._template % 1 + def parent(): + key = self._box.add(msgp) + yield + self._compare_mailbox({key: msgp}, [msgc]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, msgc)) + + def test_interleave(self): + # Check that other process can add a message in between our messages. + p1 = self._template % "p1" + p2 = self._template % "p2" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + yield + k2 = self._box.add(p2) + self._compare_mailbox({k1: p1, k2: p2}, [c1]) + def inspect(): + self._compare_mailbox({}, [p1, c1, p2]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + def test_delete_reread(self): + # Have other process add a message after we've deleted one. + p1 = self._template % "p1" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + del self._box[k1] + yield + self._compare_mailbox({}, [c1]) + def inspect(): + self._compare_mailbox({}, [c1]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + def test_delete_reread2(self): + # As above, but have parent add more messages before and after. + p1 = self._template % "p1" + p2 = self._template % "p2" + p3 = self._template % "p3" + p4 = self._template % "p4" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + k2 = self._box.add(p2) + del self._box[k2] + k3 = self._box.add(p3) + yield + k4 = self._box.add(p4) + self._compare_mailbox({k1: p1, k3: p3, k4: p4}, [c1]) + def inspect(): + self._compare_mailbox({}, [p1, p3, c1, p4]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + def test_replace_reread(self): + # Have other process add a message after we've replaced one. + p1 = self._template % "p1" + p2 = self._template % "p2" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + self._box[k1] = p2 + yield + self._compare_mailbox({k1: p2}, [c1]) + def inspect(): + self._compare_mailbox({}, [p2, c1]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + def test_replace_reread2(self): + # As above, but have parent add more messages before and after. + p1 = self._template % "p1" + p2 = self._template % "p2" + p3 = self._template % "p3" + p4 = self._template % "p4" + p5 = self._template % "p5" + c1 = self._template % "c1" + def parent(): + k1 = self._box.add(p1) + k2 = self._box.add(p2) + self._box[k2] = p3 + k4 = self._box.add(p4) + yield + k5 = self._box.add(p5) + self._compare_mailbox({k1: p1, k2: p3, k4: p4, k5: p5}, [c1]) + def inspect(): + self._compare_mailbox({}, [p1, p3, p4, c1, p5]) + self._subprocess_tests(parent, add_message, + (self._factory, self._path, c1), inspect) + + @unittest.skipIf(multiprocessing is None, "requires multiprocessing") + def test_concurrent_add(self): + # Simple test of concurrent addition to a mailbox. + # This exercises the add() and flush() methods, based on bug #1599254. + # This bug affected only the classes based on _singlefileMailbox + # (mbox, MMDF, Babyl), but this test can apply to any mailbox type. + + self._box.close() + + # Fire off a subprocess that will add 25 messages to a mailbox + # file, locking and unlocking it each time. The parent process + # will do the same. The resulting mailbox should contain 50 messages. + with child_process(add_25_messages, self._factory, self._path): + add_25_messages(self._factory, self._path) + + # We expect the mailbox to contain 50 messages. + self._box = self._factory(self._path) + self._box.lock() + self.assertEqual(len(self._box), 50) + self._box.unlock() + + def test_double_shorten(self): + # Check that flush() can shorten the mailbox twice + self._test_remove_two_of_three(broken_locking=False) + + def test_remove_with_broken_locking(self): + # Check that a (broken) application releasing the lock and + # then removing messages using the existing keys does not + # delete the wrong messages. + self._test_remove_two_of_three(broken_locking=True) + + def _test_remove_two_of_three(self, broken_locking=False): + self._box.lock() + key0 = self._box.add(self._template % 0) + key1 = self._box.add(self._template % 1) + key2 = self._box.add(self._template % 2) + self._box.flush() + self._box.remove(key0) + self._box.flush() + if broken_locking: + # As the name suggests, code that does this is likely to + # be broken (releasing the lock invalidates the keys, in + # general), but ideally it should not malfunction if no + # other process modifies the mailbox. + self._box.unlock() + self._box.lock() + self._box.remove(key1) + self._box.flush() + self._box.unlock() + self._box.close() + self._box = self._factory(self._path) + self.assertEqual(len(self._box), 1) + self.assertEqual(self._box.itervalues().next().get_payload(), '2\n') + def test_add(self): # Add copies of a sample message keys = [] From report at bugs.python.org Sun Mar 30 23:54:44 2014 From: report at bugs.python.org (Vivek Jain) Date: Sun, 30 Mar 2014 21:54:44 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396216484.41.0.707068719466.issue21106@psf.upfronthosting.co.za> Vivek Jain added the comment: I just emailed psf-trademarks at python.org (and CC'd assignee ned.deily) requesting permission to use the logo. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 00:14:03 2014 From: report at bugs.python.org (Ned Deily) Date: Sun, 30 Mar 2014 22:14:03 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396217643.56.0.00929630878177.issue21106@psf.upfronthosting.co.za> Ned Deily added the comment: Thanks for your contribution. I think the more important issue here is the use of the Apple folder icon. Someone would need to research what restrictions if any exist before we could consider using an icon based on it. The current icons were added back in 2006. I don't know whether they were based on Apple icons and/or to what extent license issues were researched then. Perhaps Jacob or Ronald remembers. If there is a question, we could just eliminate use of the folder icon changeset: 38177:676492a93c8a branch: legacy-trunk user: Ronald Oussoren date: Sun May 14 20:35:41 2006 +0000 files: Mac/OSX/Icons/Disk Image.icns Mac/OSX/Icons/IDLE.icns Mac/OSX/Icons/Python Folder.icns Mac/OSX/Icons/PythonCompiled.icns Mac/OSX/Icons/PythonLauncher.icns Mac/OSX/Icons/PythonSource.icns Mac/ description: A first cut at replacing the icons on MacOS X. This replaces all icons by icons based on the new python.org logo. These are also the first icons that are "proper" OSX icons. These icons were created by Jacob Rus. ---------- nosy: +jrus _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 00:16:06 2014 From: report at bugs.python.org (Eli Bendersky) Date: Sun, 30 Mar 2014 22:16:06 +0000 Subject: [issue19655] Replace the ASDL parser carried with CPython In-Reply-To: <1384869696.09.0.547082157855.issue19655@psf.upfronthosting.co.za> Message-ID: <1396217766.15.0.762983282847.issue19655@psf.upfronthosting.co.za> Eli Bendersky added the comment: There were no serious objections bar the pre-release timing. Now that we're safely in 3.5 territory, can I go ahead and create a patch? Note that for purposes of review, the Github project linked in the original message is more convenient, IMHO ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 00:45:59 2014 From: report at bugs.python.org (Nadeem Vawda) Date: Sun, 30 Mar 2014 22:45:59 +0000 Subject: [issue15955] gzip, bz2, lzma: add option to limit output size In-Reply-To: <1347884562.79.0.801674791772.issue15955@psf.upfronthosting.co.za> Message-ID: <1396219559.08.0.838733771894.issue15955@psf.upfronthosting.co.za> Nadeem Vawda added the comment: Thanks for the patch, Nikolaus. I'm afraid I haven't had a chance to look over it yet; this past week has been a bit crazy for me. I'll definitely get back to you with a review in the next week, though. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 00:47:59 2014 From: report at bugs.python.org (Vivek Jain) Date: Sun, 30 Mar 2014 22:47:59 +0000 Subject: [issue21106] Updated Mac folder icon In-Reply-To: <1396214057.84.0.0230664527626.issue21106@psf.upfronthosting.co.za> Message-ID: <1396219679.87.0.635178763977.issue21106@psf.upfronthosting.co.za> Vivek Jain added the comment: Some searching turned up http://www.apple.com/legal/contact/#copyright. I have contacted Apple through the form and will keep you guys updated. Hopefully they will respond. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 00:51:54 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Sun, 30 Mar 2014 22:51:54 +0000 Subject: [issue21090] File read silently stops after EIO I/O error In-Reply-To: <1396045786.33.0.781369785301.issue21090@psf.upfronthosting.co.za> Message-ID: <1396219914.66.0.7295507994.issue21090@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Python 2.7 uses C fopen() and fread(), so what happens probably is that fread() silences the error. ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 01:34:40 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Sun, 30 Mar 2014 23:34:40 +0000 Subject: [issue21074] Too aggressive constant folding In-Reply-To: <1395887196.57.0.903293210902.issue21074@psf.upfronthosting.co.za> Message-ID: <1396222480.26.0.526530675755.issue21074@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > check parameters before compute the result is simple Handling the general case (all sequences and all operators) isn't really simple. It also involves doing more computations and making more assumptions than we want to do in this code (it is not a great place to be running code that could raise exceptions, trigger GC, etc). I admire your inclination to "fix" this but doing so makes it slower and more fragile. This code has worked well for a long time and we should be reluctant to muck with it just to handle an arcane case that has a trivially easy work-around. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 02:20:54 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 31 Mar 2014 00:20:54 +0000 Subject: [issue18378] locale.getdefaultlocale() fails on Mac OS X with default language set to English In-Reply-To: <1373113143.69.0.513997485887.issue18378@psf.upfronthosting.co.za> Message-ID: <1396225254.16.0.70609958762.issue18378@psf.upfronthosting.co.za> Ned Deily added the comment: I've looked at this a bit, primarily on OS X 10.9 Mavericks, although I expect mostly similar behavior on older recent releases of OS X. On 10.9, the setting of locale variables is done by whatever program is used to launch a shell. I looked at the behavior of the built-in Terminal.app, the third-party iTerm2.app, the MacPorts distribution of xterm, and the built-in sshd. By default, the latter two do not set any locale env variables. Both Terminal.app and iTerm2.app set either LANG or LC_CTYPE based on the user's settings for "Region" and "Preferred Language" in the "System Preferences" -> "Language & Region" control panel. Three examples: 1. "Region" = "United States", "Preferred Language" = "English": -> LANG=en_US.UTF-8 2. "Region" = "Germany", "Preferred Language" = "German" -> LANG=de_DE.UTF-8 3. "Region" = "Germany", "Preferred Language" = "English" -> LC_CTYPE= "UTF-8" So it is almost certainly the last case that is under discussion here. Whether or not that is a bug is not as clear as it might seem at first. BSD implementations of locale differ from the GNU Linux version. Both FreeBSD and OS X define a "UTF-8" locale that has only one locale category defined in it: LC_CTYPE. It appears to be a fallback locale used when there is no applicable region / language combination, in this case no "en_DE*" locales. $ ls /usr/share/locale/UTF* LC_CTYPE Compare with the en_US* locales: $ ls /usr/share/locale/en_US* /usr/share/locale/en_US: LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME /usr/share/locale/en_US.ISO8859-1: LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME /usr/share/locale/en_US.ISO8859-15: LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME /usr/share/locale/en_US.US-ASCII: LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME /usr/share/locale/en_US.UTF-8: LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME Now as I read the current POSIX standard, there is nothing wrong with this. AFAICT, the standard places no restriction on the format of locale names, in particular, it does not mandate that they conform to RFC 1766 or its successors. Further, the standard provides for implementation-specific locales (other than the mandatory "POSIX" aka "C" locale) and some platforms provide tools to create custom locales, e.g. mklocale(1) on FreeBSD and OS X, localedef(1) on GNU Linux. So I wonder if the locale module should really be imposing its own restrictions on locale names as it does currently. >From IEEE Std 1003.1, 2013 Edition: "The capability to specify additional locales to those provided by an implementation is optional, denoted by the _POSIX2_LOCALEDEF symbol. If the option is not supported, only implementation-supplied locales are available. Such locales shall be documented using the format specified in this section. [...] The locale definition file shall contain one or more locale category source definitions, and shall not contain more than one definition for the same locale category. [...] In the event that some of the information for a locale category, as specified in this volume of POSIX.1-2008, is missing from the locale source definition, the behavior of that category, if it is referenced, is unspecified." There is a further complication for OS X. Apple provides a richer native API for locales, CFLocale (and its Cocoa equivalent, NSLocale). So some nuances may get lost in the imperfect mapping between CFLocale and the conventional LC_* environment variables and between them and Python. We could look at trying to support the native APIs as well. http://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap07.html#tag_07 https://developer.apple.com/library/mac/documentation/CoreFoundation/Conceptual/CFLocales/CFLocales.html https://developer.apple.com/library/mac/documentation/CoreFoundation/Reference/CFLocaleRef/Reference/reference.html ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 02:40:05 2014 From: report at bugs.python.org (Antoine Pietri) Date: Mon, 31 Mar 2014 00:40:05 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1396226405.29.0.567138692964.issue21044@psf.upfronthosting.co.za> Antoine Pietri added the comment: Ping. The patch is just one line and there's a test case, if someone could review that, it would be great! (For the record I signed the contributor agreement a week ago and my profile still hasn't been updated). ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 02:59:00 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Mon, 31 Mar 2014 00:59:00 +0000 Subject: [issue19655] Replace the ASDL parser carried with CPython In-Reply-To: <1384869696.09.0.547082157855.issue19655@psf.upfronthosting.co.za> Message-ID: <1396227540.06.0.328436979121.issue19655@psf.upfronthosting.co.za> Benjamin Peterson added the comment: It certainly seems more compact and simple that the current parser, so +1 from me. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 02:59:13 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 31 Mar 2014 00:59:13 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1396227553.49.0.643329604644.issue21044@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +lars.gustaebel _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 04:11:32 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Mon, 31 Mar 2014 02:11:32 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396231892.13.0.471714148611.issue21082@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- nosy: +christian.heimes _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 05:50:39 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Mon, 31 Mar 2014 03:50:39 +0000 Subject: [issue19655] Replace the ASDL parser carried with CPython In-Reply-To: <1384869696.09.0.547082157855.issue19655@psf.upfronthosting.co.za> Message-ID: <1396237839.05.0.453646044604.issue19655@psf.upfronthosting.co.za> Changes by Raymond Hettinger : ---------- nosy: +rhettinger _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 06:04:19 2014 From: report at bugs.python.org (Zachary Ware) Date: Mon, 31 Mar 2014 04:04:19 +0000 Subject: [issue21107] Add pgen.vcxproj to allow regenerating grammar files on Windows Message-ID: <1396238659.26.0.487973987032.issue21107@psf.upfronthosting.co.za> New submission from Zachary Ware: Here's a patch to allow building (and using) pgen on Windows. All changes outside of PCbuild are solely to avoid compiler warnings, namely 4 instances of C4005 for PGEN being redefined and 2 instances of C4018, "'<' : signed/unsigned mismatch". pgen.vcxproj is in large part copied directly from _freeze_importlib.vcxproj (and modified appropriately). pgen is not set to build on any solution configuration, but it happily builds from a clean checkout so pythoncore.vcxproj could be made to depend on it. ---------- components: Build, Windows files: windows_pgen.diff keywords: patch messages: 215218 nosy: loewis, tim.golden, tim.peters, zach.ware priority: low severity: normal status: open title: Add pgen.vcxproj to allow regenerating grammar files on Windows type: enhancement versions: Python 3.5 Added file: http://bugs.python.org/file34674/windows_pgen.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 06:36:19 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Mon, 31 Mar 2014 04:36:19 +0000 Subject: [issue19655] Replace the ASDL parser carried with CPython In-Reply-To: <1384869696.09.0.547082157855.issue19655@psf.upfronthosting.co.za> Message-ID: <1396240579.49.0.621847391282.issue19655@psf.upfronthosting.co.za> Raymond Hettinger added the comment: +1 for moving this forward as early in the 3.5 cycle as possible. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 06:42:24 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Mon, 31 Mar 2014 04:42:24 +0000 Subject: [issue21108] Add doc examples for importlib Message-ID: <1396240944.13.0.279884654032.issue21108@psf.upfronthosting.co.za> New submission from Saimadhav Heblikar: The imp module was the defacto module to access the import internals,upto 3.3 It has been deprecated(pending) in 3.4 in favor of importlib. There are plenty of examples on how to use imp around the web, but very little (even in doc.python.org), on how to use importlib. The proposed patch adds couple of examples. These examples are aimed towards people, who were earlier using imp's load_module(). Inspiration for the patch from this SO answer, where user had to go through source code. http://stackoverflow.com/questions/19009932/import-abitrary-python-source-file-python-3-3 ---------- assignee: docs at python components: Documentation files: importlib-example.patch keywords: patch messages: 215220 nosy: docs at python, sahutd priority: normal severity: normal status: open title: Add doc examples for importlib versions: Python 3.4 Added file: http://bugs.python.org/file34675/importlib-example.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 06:43:31 2014 From: report at bugs.python.org (Saimadhav Heblikar) Date: Mon, 31 Mar 2014 04:43:31 +0000 Subject: [issue21108] Add examples for importlib in doc In-Reply-To: <1396240944.13.0.279884654032.issue21108@psf.upfronthosting.co.za> Message-ID: <1396241011.57.0.4504972533.issue21108@psf.upfronthosting.co.za> Changes by Saimadhav Heblikar : ---------- title: Add doc examples for importlib -> Add examples for importlib in doc _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 08:35:53 2014 From: report at bugs.python.org (Alex Grinko) Date: Mon, 31 Mar 2014 06:35:53 +0000 Subject: [issue21104] Read from file aborted In-Reply-To: <1396202543.66.0.928305526795.issue21104@psf.upfronthosting.co.za> Message-ID: <1396247753.1.0.117189999512.issue21104@psf.upfronthosting.co.za> Changes by Alex Grinko : ---------- resolution: -> works for me status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 08:50:24 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 31 Mar 2014 06:50:24 +0000 Subject: [issue21108] Add examples for importlib in doc In-Reply-To: <1396240944.13.0.279884654032.issue21108@psf.upfronthosting.co.za> Message-ID: <1396248624.93.0.0381832985568.issue21108@psf.upfronthosting.co.za> Changes by Ned Deily : ---------- nosy: +brett.cannon, eric.snow, ncoghlan _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 09:13:18 2014 From: report at bugs.python.org (Glenn Linderman) Date: Mon, 31 Mar 2014 07:13:18 +0000 Subject: [issue1191964] asynchronous Subprocess Message-ID: <1396249998.0.0.343655752927.issue1191964@psf.upfronthosting.co.za> Changes by Glenn Linderman : ---------- nosy: +v+python _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 09:49:05 2014 From: report at bugs.python.org (dellair jie) Date: Mon, 31 Mar 2014 07:49:05 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396252145.93.0.57784180787.issue21085@psf.upfronthosting.co.za> dellair jie added the comment: Yes, my pleasure. After configure on Cygwin, there is pyconfig.h generated, variables are as following: /* #undef HAVE_SIGTIMEDWAIT */ /* #define HAVE_SIGWAITINFO 1 */ The error disappeared once changed HAVE_SIGWAITINFO to undef. However, it encountered another issue mentioned here: http://bugs.python.org/issue13756 The patches provided seem only for 3.2.2, not sure if it is ok to apply them directly on 3.3.2? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 10:14:19 2014 From: report at bugs.python.org (Daniel Garcia) Date: Mon, 31 Mar 2014 08:14:19 +0000 Subject: [issue21109] tarfile: Traversal attack vulnerability Message-ID: <1396253659.12.0.842636239516.issue21109@psf.upfronthosting.co.za> New submission from Daniel Garcia: The application does not validate the filenames inside the tar archive, allowing to extract files in arbitrary path. An attacker can craft a tar file to override files. I've view this vulnerability in libtar: http://lwn.net/Vulnerabilities/587141/ I've checked that python tarfile doesn't validate the filenames so python tarfile is vulnerable to this attack. ---------- components: Library (Lib) files: prevent-tar-traversal-attack.diff keywords: patch messages: 215222 nosy: Daniel.Garcia priority: normal severity: normal status: open title: tarfile: Traversal attack vulnerability type: security versions: Python 3.5 Added file: http://bugs.python.org/file34676/prevent-tar-traversal-attack.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 10:23:03 2014 From: report at bugs.python.org (Daniel Garcia) Date: Mon, 31 Mar 2014 08:23:03 +0000 Subject: [issue21109] tarfile: Traversal attack vulnerability In-Reply-To: <1396253659.12.0.842636239516.issue21109@psf.upfronthosting.co.za> Message-ID: <1396254183.77.0.538620130535.issue21109@psf.upfronthosting.co.za> Daniel Garcia added the comment: The solution in the patch is based on the gnutar solution to this, removing the prefix when extracting and adding. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 10:25:43 2014 From: report at bugs.python.org (Ned Deily) Date: Mon, 31 Mar 2014 08:25:43 +0000 Subject: [issue21109] tarfile: Traversal attack vulnerability In-Reply-To: <1396253659.12.0.842636239516.issue21109@psf.upfronthosting.co.za> Message-ID: <1396254343.37.0.626617508211.issue21109@psf.upfronthosting.co.za> Ned Deily added the comment: Setting as release blocker pending evaluation. ---------- keywords: +security_issue nosy: +benjamin.peterson, georg.brandl, larry, lars.gustaebel, ned.deily priority: normal -> release blocker stage: -> test needed versions: +Python 2.7, Python 3.1, Python 3.2, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 10:31:30 2014 From: report at bugs.python.org (Christian Heimes) Date: Mon, 31 Mar 2014 08:31:30 +0000 Subject: [issue21109] tarfile: Traversal attack vulnerability In-Reply-To: <1396253659.12.0.842636239516.issue21109@psf.upfronthosting.co.za> Message-ID: <1396254690.1.0.661615401167.issue21109@psf.upfronthosting.co.za> Christian Heimes added the comment: It's a known and well-documented behavior of the tar module: https://docs.python.org/2.7/library/tarfile.html#tarfile.TarFile.extractall ---------- nosy: +christian.heimes _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 11:03:37 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 31 Mar 2014 09:03:37 +0000 Subject: [issue21109] tarfile: Traversal attack vulnerability In-Reply-To: <1396253659.12.0.842636239516.issue21109@psf.upfronthosting.co.za> Message-ID: <1396256617.66.0.623781959405.issue21109@psf.upfronthosting.co.za> STINNER Victor added the comment: > It's a known and well-documented behavior of the tar module Would it possible to disable this behaviour by default, and only enable ti explicitly? The tar command line program has for example the -P / --absolute-paths option. ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 12:35:23 2014 From: report at bugs.python.org (MrValdez) Date: Mon, 31 Mar 2014 10:35:23 +0000 Subject: [issue21110] Slowdown and high memory usage when adding a new module in embedded Python 3.4 on 64bit Windows Message-ID: <1396262123.2.0.239412802273.issue21110@psf.upfronthosting.co.za> New submission from MrValdez: The example in the "Extending Embedded Python" (https://docs.python.org/3/extending/embedding.html#extending-embedded-python) takes up a lot of memory and slow downs the computer. I am using Windows 7 64bit, Python 3.4 64bit and gcc (rubenvb-4.8.0) 4.8.0. Solution: Apparently, you need to add this to your C program: #define HAVE_SSIZE_T I found the solution at (https://forums.embarcadero.com/message.jspa?messageID=581594). The page said that when adding the above, "this ensures that the type Py_ssize_t becomes __int64 instead of int." Expected: The programmer should not see a simple program (that came from the main documentation, no less) causing slowdowns and high memory usage. The 64bit version of the Python installer was downloaded so the programmer should, at least, not need to know that they need this flag. Can the Python.h in the 64 bit builds automatically set the flag? Or, if this isn't feasible, add a note to the documentation that this flag exist. ---------- components: Windows messages: 215227 nosy: MrValdez priority: normal severity: normal status: open title: Slowdown and high memory usage when adding a new module in embedded Python 3.4 on 64bit Windows type: performance versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 12:55:02 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 31 Mar 2014 10:55:02 +0000 Subject: [issue21110] Slowdown and high memory usage when adding a new module in embedded Python 3.4 on 64bit Windows In-Reply-To: <1396262123.2.0.239412802273.issue21110@psf.upfronthosting.co.za> Message-ID: <1396263302.71.0.651716431339.issue21110@psf.upfronthosting.co.za> Changes by STINNER Victor : ---------- nosy: +haypo _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 13:26:20 2014 From: report at bugs.python.org (Johannes Baiter) Date: Mon, 31 Mar 2014 11:26:20 +0000 Subject: [issue20968] mock.MagicMock does not mock __truediv__ In-Reply-To: <1395152014.45.0.112877741.issue20968@psf.upfronthosting.co.za> Message-ID: <1396265180.66.0.0988996277911.issue20968@psf.upfronthosting.co.za> Johannes Baiter added the comment: Sorry for commenting so late, I submitted a version of the patch with unit tests roughly two weeks ago, I just forgot to mention it in a comment. Hereby fixed :-) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 13:38:06 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 31 Mar 2014 11:38:06 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396265886.41.0.113046457464.issue21082@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: See also issue19930. Behaviors of os.makedirs() and pathlib.Path.mkdir() are different. pathlib.Path.mkdir() (as the mkdir command) creates parent directories with default mode, and os.makedirs() - with specified mode. ---------- nosy: +serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 13:48:53 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 31 Mar 2014 11:48:53 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1396266533.04.0.773148505807.issue21044@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Does tarfile work with bytes file names? I think a test should explicitly test file objects with str, bytes and int name and file objects without name in all write modes ("w", "w:gz", "w|gz", etc). ---------- nosy: +serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 13:49:26 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 31 Mar 2014 11:49:26 +0000 Subject: [issue21044] tarfile does not handle file .name being an int In-Reply-To: <1395624777.51.0.277506799413.issue21044@psf.upfronthosting.co.za> Message-ID: <1396266566.5.0.675380691567.issue21044@psf.upfronthosting.co.za> Changes by Serhiy Storchaka : ---------- stage: patch review -> test needed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 13:52:52 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Mon, 31 Mar 2014 11:52:52 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1396266772.71.0.408904399132.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: Patch from comments on March 29 ---------- Added file: http://bugs.python.org/file34677/win.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 14:27:23 2014 From: report at bugs.python.org (dellair jie) Date: Mon, 31 Mar 2014 12:27:23 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396268843.34.0.44691019137.issue21085@psf.upfronthosting.co.za> dellair jie added the comment: Applied the patch 0001-CYGWIN-issue13756-Python-make-fail-on-cygwin.patch in case: http://bugs.python.org/issue13756 The build failed with parser module: building 'parser' extension gcc -Wno-unused-result -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -I./Include -I. -IInclude -I/cygdrive/c/temp/Python-3.3.2/Include -I/cygdrive/c/temp/Python-3.3.2 -c /cygdrive/c/temp/Python-3.3.2/Modules/parsermodule.c -o build/temp.cygwin-1.7.17-i686-3.3/cygdrive/c/temp/Python-3.3.2/Modules/parsermodule.o gcc -shared -Wl,--enable-auto-image-base build/temp.cygwin-1.7.17-i686-3.3/cygdrive/c/temp/Python-3.3.2/Modules/parsermodule.o -L. -L/usr/local/lib -lpython3.3m -o build/lib.cygwin-1.7.17-i686-3.3/parser.dll build/temp.cygwin-1.7.17-i686-3.3/cygdrive/c/temp/Python-3.3.2/Modules/parsermodule.o: In function `parser_sizeof': /cygdrive/c/temp/Python-3.3.2/Modules/parsermodule.c:371: undefined reference to `__PyNode_SizeOf' collect2: ld returned 1 exit status Could anyone shed some lights please? Br, Li ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 14:27:58 2014 From: report at bugs.python.org (Kathleen Weaver) Date: Mon, 31 Mar 2014 12:27:58 +0000 Subject: [issue17846] Building Python on Windows - Supplementary info In-Reply-To: <1366919664.94.0.0931557904055.issue17846@psf.upfronthosting.co.za> Message-ID: <1396268878.0.0.105199509029.issue17846@psf.upfronthosting.co.za> Kathleen Weaver added the comment: New readme.txt patch ---------- Added file: http://bugs.python.org/file34678/winreadme.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 15:12:39 2014 From: report at bugs.python.org (Eli Bendersky) Date: Mon, 31 Mar 2014 13:12:39 +0000 Subject: [issue19655] Replace the ASDL parser carried with CPython In-Reply-To: <1384869696.09.0.547082157855.issue19655@psf.upfronthosting.co.za> Message-ID: <1396271559.22.0.0586707806338.issue19655@psf.upfronthosting.co.za> Eli Bendersky added the comment: Attaching patch that implements this. To make it easier, the patch only replaces the ASDL parser - not touching anything else and leaving the output intact. With this patch applied, when the Makefile is rerun it regenerates the actual AST code in: Include/Python-ast.h Python/Python-ast.c However, as the new parser generates exactly the same files, the code above is identical to the originals (hg diff shows nothing). In practice this means that no one building Python should notice this change, unless she's playing with the ASDL input file itself. The Makefile will not even regenerate these files unless the parser or the ASDL file were modified. I have some additional ideas - to be delayed for subsequent patches: 1. The existing Spark-based parser didn't have tests, but my parser does. I'll do something similar to test_tools.py, as Benjamin suggested (to test the parser only in source builds). 2. The code of asdl_c.py could be modernized and be made even cleaner. 3. The same is true of the generated C code for the AST. ---------- keywords: +patch Added file: http://bugs.python.org/file34679/new-asdl-parser.issue19655.1.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 15:25:21 2014 From: report at bugs.python.org (Eli Bendersky) Date: Mon, 31 Mar 2014 13:25:21 +0000 Subject: [issue20375] ElementTree: Document handling processing instructions In-Reply-To: <1390539216.23.0.0362813865609.issue20375@psf.upfronthosting.co.za> Message-ID: <1396272321.41.0.443480693425.issue20375@psf.upfronthosting.co.za> Eli Bendersky added the comment: The patch appears to contain code (tests) along with the documentation. Is this intended? This issue is not tagged properly if it is. I'd suggest to split them to separate patches. ---------- versions: +Python 3.5 -Python 2.7, Python 3.3, Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 15:26:36 2014 From: report at bugs.python.org (Hristo Venev) Date: Mon, 31 Mar 2014 13:26:36 +0000 Subject: [issue21111] PyLong_AsUnsignedLongAndOverflow does not exist Message-ID: <1396272396.7.0.644063349125.issue21111@psf.upfronthosting.co.za> New submission from Hristo Venev: It could set *overflow to -1 on negative value and to 1 on overflow. And PyLong_AsUnsignedLongLongAndOverflow. ---------- components: Extension Modules messages: 215236 nosy: h.venev priority: normal severity: normal status: open title: PyLong_AsUnsignedLongAndOverflow does not exist versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 15:26:45 2014 From: report at bugs.python.org (Serhiy Storchaka) Date: Mon, 31 Mar 2014 13:26:45 +0000 Subject: [issue21109] tarfile: Traversal attack vulnerability In-Reply-To: <1396253659.12.0.842636239516.issue21109@psf.upfronthosting.co.za> Message-ID: <1396272405.12.0.728274102316.issue21109@psf.upfronthosting.co.za> Serhiy Storchaka added the comment: Yes, this behavior is documented, but still it is desirable to fix it. The tar utility has a lot of switches which controls extracting and by default it prevents three ways of attack (absolute names, '..' and symlinks), but there are other possible ways of attack. This is complex issue and I'm working on it. See also issue19974. In any case we should be very careful because every protection against attack changes a behavior (which can be safe if you know what you do), so perhaps we should add parameters which controls behavior. This is possible only in new Python version. ---------- nosy: +serhiy.storchaka _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 15:39:28 2014 From: report at bugs.python.org (Eli Bendersky) Date: Mon, 31 Mar 2014 13:39:28 +0000 Subject: [issue21028] ElementTree objects should support all the same methods as Element objects In-Reply-To: <1395528476.17.0.859396205804.issue21028@psf.upfronthosting.co.za> Message-ID: <1396273168.48.0.406010400757.issue21028@psf.upfronthosting.co.za> Eli Bendersky added the comment: Raymond, you are right that the APIs presented by Element and ElementTree are somewhat different. As Stefan mentioned, they were really meant to represent different things, but with time some "convenience" features crept in and made the difference somewhat more moot. Note that some methods/functions in ET give you the root element directly, rather than the tree. For example the XML function, or fromstring function. Also, the tree implements the iter() method, which is morally equivalent to Element.iter() on the root node. However, the tree (unlike Element) is not iterable. Element implements __getitem__, the tree does not. Currently, the first code snippet in the official documentation shows: import xml.etree.ElementTree as ET tree = ET.parse('country_data.xml') root = tree.getroot() Which makes the distinction between the tree and its root. Whether this is a great API (making tree and root distinct), I can't say, but we can't change it now. Do you have concrete suggestions? Make the tree iterable? Add all element methods to the tree, implicitly forwarding to the root? Improve documentation? ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 15:51:36 2014 From: report at bugs.python.org (Mark Dickinson) Date: Mon, 31 Mar 2014 13:51:36 +0000 Subject: [issue21111] PyLong_AsUnsignedLongAndOverflow does not exist In-Reply-To: <1396272396.7.0.644063349125.issue21111@psf.upfronthosting.co.za> Message-ID: <1396273896.85.0.965072511777.issue21111@psf.upfronthosting.co.za> Changes by Mark Dickinson : ---------- nosy: +mark.dickinson _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 15:58:29 2014 From: report at bugs.python.org (Arfrever Frehtes Taifersar Arahesis) Date: Mon, 31 Mar 2014 13:58:29 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value is known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396274309.94.0.700993529461.issue21101@psf.upfronthosting.co.za> Changes by Arfrever Frehtes Taifersar Arahesis : ---------- nosy: +Arfrever _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 15:59:08 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 31 Mar 2014 13:59:08 +0000 Subject: [issue21109] tarfile: Traversal attack vulnerability In-Reply-To: <1396253659.12.0.842636239516.issue21109@psf.upfronthosting.co.za> Message-ID: <1396274348.18.0.816283609469.issue21109@psf.upfronthosting.co.za> R. David Murray added the comment: Note that any issues here should also be considered for zipfile and shutil. (Well, shutil can just use the other two once the security is available.) See issue 20907. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 16:20:26 2014 From: report at bugs.python.org (William Schwartz) Date: Mon, 31 Mar 2014 14:20:26 +0000 Subject: [issue21112] 3.4 regression: unittest.expectedFailure no longer works on TestCase subclasses Message-ID: <1396275626.74.0.920741880392.issue21112@psf.upfronthosting.co.za> New submission from William Schwartz: In Python 2.7 and 3.3, decorating a unittest.TestCase subclass with unittest.expectedFailure caused test discover to skip the decorated test case. Python 3.4 apparently ignores the decorator when applied to classes. The attached file when run with Python 2.7.6 on Mac OS X produces the following output $ python -m unittest discover F. ====================================================================== FAIL: test_fails (test.TestControl) ---------------------------------------------------------------------- Traceback (most recent call last): File "/Users/schwartz_w/Documents/testtest/test.py", line 9, in test_fails self.assertFalse(True) AssertionError: True is not false ---------------------------------------------------------------------- Ran 2 tests in 0.000s FAILED (failures=1) When run with Python 3.4.0 produces the following output. ~/Documents/testtest $ python3 -m unittest discover F.F. ====================================================================== FAIL: test_fails (test.TestControl) ---------------------------------------------------------------------- Traceback (most recent call last): File "/Users/schwartz_w/Documents/testtest/test.py", line 9, in test_fails self.assertFalse(True) AssertionError: True is not false ====================================================================== FAIL: test_fails (test.TestTreatment) ---------------------------------------------------------------------- Traceback (most recent call last): File "/Users/schwartz_w/Documents/testtest/test.py", line 9, in test_fails self.assertFalse(True) AssertionError: True is not false ---------------------------------------------------------------------- Ran 4 tests in 0.001s FAILED (failures=2) The expectedFailure decorator when applied to a class should either skip the class or run all of its tests and check that they failed for consistency with how expectedFailure applies to test methods. ---------- components: Library (Lib) files: test_expectedFailure.py messages: 215240 nosy: William.Schwartz priority: normal severity: normal status: open title: 3.4 regression: unittest.expectedFailure no longer works on TestCase subclasses type: behavior versions: Python 3.4 Added file: http://bugs.python.org/file34680/test_expectedFailure.py _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 16:22:51 2014 From: report at bugs.python.org (Ezio Melotti) Date: Mon, 31 Mar 2014 14:22:51 +0000 Subject: [issue21112] 3.4 regression: unittest.expectedFailure no longer works on TestCase subclasses In-Reply-To: <1396275626.74.0.920741880392.issue21112@psf.upfronthosting.co.za> Message-ID: <1396275771.94.0.475729456936.issue21112@psf.upfronthosting.co.za> Changes by Ezio Melotti : ---------- components: +Tests keywords: +3.4regression nosy: +ezio.melotti, michael.foord, pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 16:30:34 2014 From: report at bugs.python.org (Lotus Qin) Date: Mon, 31 Mar 2014 14:30:34 +0000 Subject: [issue21113] Error usage of class.__bases__() Message-ID: <1396276234.22.0.492654933854.issue21113@psf.upfronthosting.co.za> New submission from Lotus Qin: function in urllib.request.build_opener() def isclass(obj): return isinstance(obj, type) or hasattr(obj, "__bases__") should it be `obj` or `obj.__class__`? cause in the man of 3.4, there is only `class.__bases__`, but the code there may function like `instance.__bases__`. ======= # my code behave like this: cookie = http.cookiejar.CookieJar() cookie_handler = urllib.request.HTTPCookieProcessor(cookie) opener = urllib.request.build_opener(cookie_handler) # the variable `skip` in `build_opener` will be empty cause `isclass(obj)` always return false. cookie_handler.__bases__ AttributeError: 'HTTPCookieProcessor' object has no attribute '__bases__' cookie_handler.__class__.__bases__ (,) ---------- components: Library (Lib) messages: 215241 nosy: ZealotuS priority: normal severity: normal status: open title: Error usage of class.__bases__() type: behavior versions: Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 16:31:33 2014 From: report at bugs.python.org (Lotus Qin) Date: Mon, 31 Mar 2014 14:31:33 +0000 Subject: [issue21113] Error usage of class.__bases__ In-Reply-To: <1396276234.22.0.492654933854.issue21113@psf.upfronthosting.co.za> Message-ID: <1396276293.09.0.664298954343.issue21113@psf.upfronthosting.co.za> Changes by Lotus Qin : ---------- title: Error usage of class.__bases__() -> Error usage of class.__bases__ _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 16:42:34 2014 From: report at bugs.python.org (Christian Heimes) Date: Mon, 31 Mar 2014 14:42:34 +0000 Subject: [issue21109] tarfile: Traversal attack vulnerability In-Reply-To: <1396253659.12.0.842636239516.issue21109@psf.upfronthosting.co.za> Message-ID: <1396276954.05.0.194769046229.issue21109@psf.upfronthosting.co.za> Christian Heimes added the comment: Don't forget about SUID and SGID, too. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 17:06:01 2014 From: report at bugs.python.org (jan matejek) Date: Mon, 31 Mar 2014 15:06:01 +0000 Subject: [issue21082] os.makedirs(exist_ok=True) is not thread-safe: umask is set temporary to 0, serious security problem In-Reply-To: <1395990246.32.0.278092008539.issue21082@psf.upfronthosting.co.za> Message-ID: <1396278361.22.0.955056960003.issue21082@psf.upfronthosting.co.za> Changes by jan matejek : ---------- nosy: +matejcik _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 17:11:25 2014 From: report at bugs.python.org (Berker Peksag) Date: Mon, 31 Mar 2014 15:11:25 +0000 Subject: [issue21112] 3.4 regression: unittest.expectedFailure no longer works on TestCase subclasses In-Reply-To: <1396275626.74.0.920741880392.issue21112@psf.upfronthosting.co.za> Message-ID: <1396278685.74.0.0178041703294.issue21112@psf.upfronthosting.co.za> Changes by Berker Peksag : ---------- keywords: +patch nosy: +berker.peksag Added file: http://bugs.python.org/file34681/issue21112.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 17:16:21 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 31 Mar 2014 15:16:21 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396278981.81.0.744073554608.issue21085@psf.upfronthosting.co.za> Martin v. L?wis added the comment: dellair jie: please focus on one issue at a time. The issue you reported here is the compile error with si_band; I will not discuss any other problems you bring up in this issue. Note that editing pyconfig.h is not a solution. It's a generated file, so it must not be edited. To diagnose this further, add the -dD option to the preprocessor output of signalmodule.c, i.e. run gcc -dD -Wno-unused-result -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -I. -IInclude -I./Include -DPy_BUILD_CORE -E ./Modules/signalmodule.c and attach the resulting file (or else study the output yourself). BTW, please also understand that Python 3.3 is no longer maintained; it would be good if you could run this porting project on Python 3.4 instead. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 17:38:56 2014 From: report at bugs.python.org (Vajrasky Kok) Date: Mon, 31 Mar 2014 15:38:56 +0000 Subject: [issue20668] Remove dependency on tests.txt when running test_asyncio suite In-Reply-To: <1392698742.57.0.282211048507.issue20668@psf.upfronthosting.co.za> Message-ID: <1396280336.15.0.0661332710862.issue20668@psf.upfronthosting.co.za> Vajrasky Kok added the comment: Thanks for committing my patch, Yury. But you forgot to remove Lib/test/test_asyncio/tests.txt. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 17:42:55 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 31 Mar 2014 15:42:55 +0000 Subject: [issue20668] Remove dependency on tests.txt when running test_asyncio suite In-Reply-To: <1392698742.57.0.282211048507.issue20668@psf.upfronthosting.co.za> Message-ID: <3fyHxV5l2Xz7Lkd@mail.python.org> Roundup Robot added the comment: New changeset bf661f72aaab by Victor Stinner in branch '3.4': Issue #20668: Remove tests.txt of test_asyncio http://hg.python.org/cpython/rev/bf661f72aaab New changeset a76e459e09be by Victor Stinner in branch 'default': (Merge 3.4) Issue #20668: Remove tests.txt of test_asyncio http://hg.python.org/cpython/rev/a76e459e09be ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 17:54:09 2014 From: report at bugs.python.org (Brett Cannon) Date: Mon, 31 Mar 2014 15:54:09 +0000 Subject: [issue21108] Add examples for importlib in doc In-Reply-To: <1396240944.13.0.279884654032.issue21108@psf.upfronthosting.co.za> Message-ID: <1396281249.37.0.865129120199.issue21108@psf.upfronthosting.co.za> Brett Cannon added the comment: While I'm totally happy to add examples on usage, it is probably best to put them at the end of the class-level docs instead of trailing after the last method of the class. That way someone reading about what the class does can also see examples of how to use it. Another point is that SourceFileLoader.load_module() is documented as deprecated as of Python 3.4 and so promoting it in an example is not good. Now that module creation has been broken out separately this "create a module from a file path" approach is becoming more and more difficult. If we care to continue to support this use case we will probably need to come up with a function(s) to make it easier and toss something up on PyPI that is Python 2.7-3.5 compatible. ---------- versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 17:57:25 2014 From: report at bugs.python.org (dellair jie) Date: Mon, 31 Mar 2014 15:57:25 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396281445.37.0.40627454534.issue21085@psf.upfronthosting.co.za> dellair jie added the comment: Martin, Certainly running on 3.4 now. The output of the command is attached. Will try to look into it tomorrow if no immediate follow up post. Br, Li ---------- Added file: http://bugs.python.org/file34682/signalmodule.output.txt _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 18:11:27 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 31 Mar 2014 16:11:27 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396282287.49.0.0318134616931.issue21085@psf.upfronthosting.co.za> STINNER Victor added the comment: I found this patch: https://github.com/Alexpux/MSYS2-packages/blob/master/python3/3.3.2-cygwin-siginfo.patch ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 18:13:28 2014 From: report at bugs.python.org (STINNER Victor) Date: Mon, 31 Mar 2014 16:13:28 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396282408.2.0.0999270889401.issue21085@psf.upfronthosting.co.za> STINNER Victor added the comment: Can you try to comment si_band code in signalmodule.c, and then run test_signal to see if sigwaitinfo works on Windows? test_sigwaitinfo() uses signal.alarm(1): does it work on Windows (with Cygwin)? (sigwaitinfo doc says "Availability: Unix.") ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 18:37:57 2014 From: report at bugs.python.org (Nikolaus Rath) Date: Mon, 31 Mar 2014 16:37:57 +0000 Subject: [issue20375] ElementTree: Document handling processing instructions In-Reply-To: <1390539216.23.0.0362813865609.issue20375@psf.upfronthosting.co.za> Message-ID: <1396283877.11.0.356114317916.issue20375@psf.upfronthosting.co.za> Nikolaus Rath added the comment: Yes, the new testcases were deliberately included. I submitted the patch prior to the 3.4 release, am I right that at that point this wouldn't have been a problem? I have attached a new patch containing just the doc changes. I hope that's still acceptable for inclusion in 3.4 (and maybe 3.3? not sure if there'll be another bugfix release). ---------- versions: +Python 3.4 Added file: http://bugs.python.org/file34683/issue20375.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 19:02:31 2014 From: report at bugs.python.org (Alan Braithwaite) Date: Mon, 31 Mar 2014 17:02:31 +0000 Subject: [issue21114] wsgiref.simple_server doesn't handle multi-line headers correctly Message-ID: <1396285351.75.0.166007035179.issue21114@psf.upfronthosting.co.za> New submission from Alan Braithwaite: At wsgiref.simple_server:99, it uses the wrong field to get the headers from the request. In rfc822.Message.readheaders it describes that the headers attribute is an uninterrupted list of the lines in the header. The dict attribute of Message should contain the proper key/value map of the headers. I've attached a patch of what I think the behavior should be. This has incidentally been fixed in python 3+. ---------- components: Library (Lib) files: simple_server.py.patch keywords: patch messages: 215251 nosy: Alan.Braithwaite priority: normal severity: normal status: open title: wsgiref.simple_server doesn't handle multi-line headers correctly type: behavior versions: Python 2.7 Added file: http://bugs.python.org/file34684/simple_server.py.patch _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 19:20:21 2014 From: report at bugs.python.org (=?utf-8?q?Martin_v=2E_L=C3=B6wis?=) Date: Mon, 31 Mar 2014 17:20:21 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396286421.45.0.82890941824.issue21085@psf.upfronthosting.co.za> Martin v. L?wis added the comment: dellair: According to the compiler output, ./pyconfig.h has #define HAVE_SIGWAIT 1 #define HAVE_SIGWAITINFO 1 So why did you say (in msg215221) that the file had /* #undef HAVE_SIGTIMEDWAIT */ /* #define HAVE_SIGWAITINFO 1 */ (i.e. where do the comment signs come from) ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 19:31:12 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 31 Mar 2014 17:31:12 +0000 Subject: [issue21115] python.org server change causing failures in test_urllib2net test_xxxwithfrag? Message-ID: <1396287072.33.0.426039489195.issue21115@psf.upfronthosting.co.za> New submission from R. David Murray: It looks like something changed on the python.org server-side that is causing test_urllib2net tests test_urlwithfrag (and, on 3.4, test_redirect_url_withfrag) to fail because the fragment doesn't appear in the response url. Which is very puzzling. At least, I can't see any recent changes to urllib or the tests in the hg log. The errors came to my attention as a result of a 3.4 buildbot run on a couple of completely unrelated patches, but I've confirmed that it also fails on 3.3 now. ---------- keywords: buildbot messages: 215253 nosy: r.david.murray priority: high severity: normal status: open title: python.org server change causing failures in test_urllib2net test_xxxwithfrag? _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 19:35:43 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 31 Mar 2014 17:35:43 +0000 Subject: [issue21115] python.org server change causing failures in test_urllib2net test_xxxwithfrag? In-Reply-To: <1396287072.33.0.426039489195.issue21115@psf.upfronthosting.co.za> Message-ID: <1396287343.44.0.00796119279577.issue21115@psf.upfronthosting.co.za> R. David Murray added the comment: The URLs in question are: http://docs.python.org/3.4/glossary.html#term-global-interpreter-lock http://docs.python.org/2/glossary.html#glossary Which are now redirecting to https, which would cause a failure regardless of the fragment issue...perhaps the fragment issue is an expected result of the redirect. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 19:46:59 2014 From: report at bugs.python.org (Meador Inge) Date: Mon, 31 Mar 2014 17:46:59 +0000 Subject: [issue16047] Tools/freeze no longer works in Python 3 In-Reply-To: <1348590480.55.0.440432620482.issue16047@psf.upfronthosting.co.za> Message-ID: <1396288019.87.0.437878946416.issue16047@psf.upfronthosting.co.za> Meador Inge added the comment: Apologies for not getting around to applying this myself. I had an extremely busy week with the day job last week. Thanks for applying Martin. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 19:51:07 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 31 Mar 2014 17:51:07 +0000 Subject: [issue21115] python.org server change causing failures in test_urllib2net test_xxxwithfrag? In-Reply-To: <1396287072.33.0.426039489195.issue21115@psf.upfronthosting.co.za> Message-ID: <3fyLnQ3llsz7Ln7@mail.python.org> Roundup Robot added the comment: New changeset 8263d3c1cf34 by Benjamin Peterson in branch '2.7': use https docs url (#21115) http://hg.python.org/cpython/rev/8263d3c1cf34 New changeset fc28ce0983de by Benjamin Peterson in branch '3.2': use https docs url (#21115) http://hg.python.org/cpython/rev/fc28ce0983de New changeset 7ac893834a5e by Benjamin Peterson in branch '3.4': merge 3.3 (#21115) http://hg.python.org/cpython/rev/7ac893834a5e New changeset c0d89375d4c8 by Benjamin Peterson in branch 'default': merge 3.4 (#21115) http://hg.python.org/cpython/rev/c0d89375d4c8 New changeset c8bef5664305 by Benjamin Peterson in branch 'default': merge 3.4 (#21115) http://hg.python.org/cpython/rev/c8bef5664305 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 19:51:59 2014 From: report at bugs.python.org (Benjamin Peterson) Date: Mon, 31 Mar 2014 17:51:59 +0000 Subject: [issue21115] python.org server change causing failures in test_urllib2net test_xxxwithfrag? In-Reply-To: <1396287072.33.0.426039489195.issue21115@psf.upfronthosting.co.za> Message-ID: <1396288319.44.0.392202509382.issue21115@psf.upfronthosting.co.za> Changes by Benjamin Peterson : ---------- resolution: -> fixed status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 19:58:52 2014 From: report at bugs.python.org (dellair jie) Date: Mon, 31 Mar 2014 17:58:52 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396019829.85.0.386935527155.issue21085@psf.upfronthosting.co.za> Message-ID: <1396288732.6.0.165121596713.issue21085@psf.upfronthosting.co.za> dellair jie added the comment: Martin, Thanks for the analysis! The following values came from Python 3.3.2, the #define HAVE_SIGWAITINFO 1 was without comment sign, I commented it out for the build to go through. /* #undef HAVE_SIGTIMEDWAIT */ /* #define HAVE_SIGWAITINFO 1 */ The output was from 3.4, haven't checked the values yet, might be different. Will check it tomorrow. Br, Dellair ---------- versions: +Python 3.4 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 21:37:48 2014 From: report at bugs.python.org (=?utf-8?b?TcOpZMOpcmljIEJvcXVpZW4=?=) Date: Mon, 31 Mar 2014 19:37:48 +0000 Subject: [issue21116] Failure to create multiprocessing shared arrays larger than 50% of memory size under linux Message-ID: <1396294667.97.0.287941619482.issue21116@psf.upfronthosting.co.za> New submission from M?d?ric Boquien: It is currently impossible to create multiprocessing shared arrays larger than 50% of memory size under linux (and I assume other unices). A simple test case would be the following: from multiprocessing.sharedctypes import RawArray import ctypes foo = RawArray(ctypes.c_double, 10*1024**3//8) # Allocate 10GB array If the array is larger than 50% of the total memory size, the process get SIGKILL'ed by the OS. Deactivate the swap for better effects. Naturally this requires that the tmpfs max size is large enough, which is the case here, 15GB max with 16GB of RAM. I have tracked down the problem to multiprocessing/heap.py. The guilty line is: f.write(b'\0'*size). Indeed, for very large sizes it is going to create a large intermediate array (10 GB in my test case) and as much memory is going to be allocated to the new shared array, leading to a memory consumption over the limit. To solve the problem, I have split the zeroing of the shared array into blocks of 1MB. I can now allocate arrays as large as the tmpfs maximum size. Also it runs a bit faster. On a test case of a 6GB RawArray, 3.4.0 takes a total time of 3.930s whereas it goes down to 3.061s with the attached patch. ---------- components: Library (Lib) files: shared_array.diff keywords: patch messages: 215258 nosy: mboquien priority: normal severity: normal status: open title: Failure to create multiprocessing shared arrays larger than 50% of memory size under linux versions: Python 3.4 Added file: http://bugs.python.org/file34685/shared_array.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 21:49:46 2014 From: report at bugs.python.org (Raymond Hettinger) Date: Mon, 31 Mar 2014 19:49:46 +0000 Subject: [issue21028] ElementTree objects should support all the same methods as Element objects In-Reply-To: <1395528476.17.0.859396205804.issue21028@psf.upfronthosting.co.za> Message-ID: <1396295386.41.0.633466181565.issue21028@psf.upfronthosting.co.za> Raymond Hettinger added the comment: > Do you have concrete suggestions? Make the tree iterable? > Add all element methods to the tree, implicitly forwarding to the root? Yes, that is the feature request. Add all the element methods to the elementtree object. Implicitly forwarding to the root would be a reasonable way to do it, but that is just an implementation detail. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 21:55:41 2014 From: report at bugs.python.org (=?utf-8?b?TcOpZMOpcmljIEJvcXVpZW4=?=) Date: Mon, 31 Mar 2014 19:55:41 +0000 Subject: [issue21116] Failure to create multiprocessing shared arrays larger than 50% of memory size under linux In-Reply-To: <1396294667.97.0.287941619482.issue21116@psf.upfronthosting.co.za> Message-ID: <1396295741.87.0.833200865338.issue21116@psf.upfronthosting.co.za> M?d?ric Boquien added the comment: Updated the patch not to create a uselessly large array if the size is small than the block size. ---------- Added file: http://bugs.python.org/file34686/shared_array.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 21:55:56 2014 From: report at bugs.python.org (=?utf-8?b?TcOpZMOpcmljIEJvcXVpZW4=?=) Date: Mon, 31 Mar 2014 19:55:56 +0000 Subject: [issue21116] Failure to create multiprocessing shared arrays larger than 50% of memory size under linux In-Reply-To: <1396294667.97.0.287941619482.issue21116@psf.upfronthosting.co.za> Message-ID: <1396295756.74.0.0958787262185.issue21116@psf.upfronthosting.co.za> Changes by M?d?ric Boquien : Removed file: http://bugs.python.org/file34685/shared_array.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 21:58:15 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 31 Mar 2014 19:58:15 +0000 Subject: [issue21116] Failure to create multiprocessing shared arrays larger than 50% of memory size under linux In-Reply-To: <1396294667.97.0.287941619482.issue21116@psf.upfronthosting.co.za> Message-ID: <1396295895.94.0.828652041298.issue21116@psf.upfronthosting.co.za> Changes by Antoine Pitrou : ---------- nosy: +sbt stage: -> patch review type: -> resource usage versions: +Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 22:05:11 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 31 Mar 2014 20:05:11 +0000 Subject: [issue21073] Py_ReprEnter potentially misbehaves during malformed thread states In-Reply-To: <1395874660.7.0.888688266629.issue21073@psf.upfronthosting.co.za> Message-ID: <3fyPm66fN3zRf4@mail.python.org> Roundup Robot added the comment: New changeset c42cce290d50 by Antoine Pitrou in branch '3.4': Issue #21073: explain why Py_ReprEnter() allows for a missing thread state. http://hg.python.org/cpython/rev/c42cce290d50 New changeset fb217fc457ca by Antoine Pitrou in branch 'default': Issue #21073: explain why Py_ReprEnter() allows for a missing thread state. http://hg.python.org/cpython/rev/fb217fc457ca ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 22:05:58 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 31 Mar 2014 20:05:58 +0000 Subject: [issue21073] Py_ReprEnter potentially misbehaves during malformed thread states In-Reply-To: <1395874660.7.0.888688266629.issue21073@psf.upfronthosting.co.za> Message-ID: <1396296358.76.0.229083048737.issue21073@psf.upfronthosting.co.za> Antoine Pitrou added the comment: Ok, I've now added a comment. ---------- resolution: -> rejected stage: -> committed/rejected status: open -> closed _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 22:06:56 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 31 Mar 2014 20:06:56 +0000 Subject: [issue20578] BufferedIOBase.readinto1 is missing In-Reply-To: <1391991229.05.0.363628736117.issue20578@psf.upfronthosting.co.za> Message-ID: <1396296416.35.0.371855371796.issue20578@psf.upfronthosting.co.za> Antoine Pitrou added the comment: The IO APIs are a visible part of the stdlib, so I'd suggest asking on the python-dev mailing-list first. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 22:24:20 2014 From: report at bugs.python.org (=?utf-8?b?TcOpZMOpcmljIEJvcXVpZW4=?=) Date: Mon, 31 Mar 2014 20:24:20 +0000 Subject: [issue21116] Failure to create multiprocessing shared arrays larger than 50% of memory size under linux In-Reply-To: <1396294667.97.0.287941619482.issue21116@psf.upfronthosting.co.za> Message-ID: <1396297460.74.0.503736015183.issue21116@psf.upfronthosting.co.za> M?d?ric Boquien added the comment: New update of the patch following Antoine Pitrou's comments. PEP8 does not complain anymore. ---------- Added file: http://bugs.python.org/file34687/shared_array.diff _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 22:30:36 2014 From: report at bugs.python.org (Yury Selivanov) Date: Mon, 31 Mar 2014 20:30:36 +0000 Subject: [issue21117] inspect: PartialSignature and PartialParameter classes Message-ID: <1396297836.4.0.601810070188.issue21117@psf.upfronthosting.co.za> New submission from Yury Selivanov: There is a small detail in the current Signature class implementation, in regards to how partial signatures are treated. Consider the following example: def foo(a, b): pass foo_partial = functools.partial(foo, 'spam') Now, the signature of 'foo_partial' is '(a="spam", b)', which (strictly speaking) is not a valid python function signature. For cases like that, we have a private "Parameter._partial_kwarg" attribute. When this attribute is set to True, it means, that this parameter's default came from partial (or alike) function. Parameter instances with '_partial_kwarg=True' are treated a bit differently during signature validation and binding. A small and nasty detail: Parameter.__eq__ ignores value of '_partial_kwarg'. Because, for the following code: def bar(a, b=10): pass def baz(a, b): pass baz2 = functools.partial(baz, b=10) signature of 'bar' is equal to 'baz2'. In light of making signatures hashable, the obvious question was raised: should __hash__ account for '_partial_kwarg' value or not. I think it should. But in this case, it should be really obvious, if parameter was modified by partial or not. Hence, I propose to add two more classes: - PartialSignature(Signature) - PartialParameter(Parameter) Results of signature(functools.partial(..)) and Signature.bind_partial(..) will be instances of PartialSignature. It will be OK if some PartialSignature is equal to Signature, but they will have different __hash__es. What do you think? ---------- assignee: yselivanov components: Library (Lib) messages: 215265 nosy: brett.cannon, larry, ncoghlan, yselivanov priority: normal severity: normal status: open title: inspect: PartialSignature and PartialParameter classes type: enhancement versions: Python 3.5 _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 22:45:32 2014 From: report at bugs.python.org (Roumen Petrov) Date: Mon, 31 Mar 2014 20:45:32 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396282287.49.0.0318134616931.issue21085@psf.upfronthosting.co.za> Message-ID: <5339D3EB.7050104@roumenpetrov.info> Roumen Petrov added the comment: STINNER Victor wrote: > > STINNER Victor added the comment: > > I found this patch: > https://github.com/Alexpux/MSYS2-packages/blob/master/python3/3.3.2-cygwin-siginfo.patch Sure. It seems to me it is extracted from issue3871 . ---------- nosy: +rpetrov _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 22:53:54 2014 From: report at bugs.python.org (Roumen Petrov) Date: Mon, 31 Mar 2014 20:53:54 +0000 Subject: [issue21085] compile error Python3.3 on Cygwin In-Reply-To: <1396268843.34.0.44691019137.issue21085@psf.upfronthosting.co.za> Message-ID: <5339D5E1.5060906@roumenpetrov.info> Roumen Petrov added the comment: dellair jie wrote: > > dellair jie added the comment: > > Applied the patch 0001-CYGWIN-issue13756-Python-make-fail-on-cygwin.patch in case: http://bugs.python.org/issue13756 > > The build failed with parser module: > building 'parser' extension > gcc ...... .../parsermodule.o: In function `parser_sizeof': > /cygdrive/c/temp/Python-3.3.2/Modules/parsermodule.c:371: undefined reference to `__PyNode_SizeOf' > collect2: ld returned 1 exit status > > Could anyone shed some lights please? See issue18637 ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 23:18:48 2014 From: report at bugs.python.org (Antoine Pitrou) Date: Mon, 31 Mar 2014 21:18:48 +0000 Subject: [issue21116] Failure to create multiprocessing shared arrays larger than 50% of memory size under linux In-Reply-To: <1396294667.97.0.287941619482.issue21116@psf.upfronthosting.co.za> Message-ID: <1396300728.91.0.96693461926.issue21116@psf.upfronthosting.co.za> Antoine Pitrou added the comment: You overlooked the part where I was suggesting to add a unit test :-) Also, you'll have to sign a contributor's agreement at https://www.python.org/psf/contrib/contrib-form/ Thanks! ---------- nosy: +pitrou _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 23:28:58 2014 From: report at bugs.python.org (R. David Murray) Date: Mon, 31 Mar 2014 21:28:58 +0000 Subject: [issue21117] inspect: PartialSignature and PartialParameter classes In-Reply-To: <1396297836.4.0.601810070188.issue21117@psf.upfronthosting.co.za> Message-ID: <1396301338.52.0.95368484052.issue21117@psf.upfronthosting.co.za> R. David Murray added the comment: I believe it is a python invariant that a == b implies hash(a) == hash(b). I don't see why the two signatures should be equal. I'm not even sure why the bound argument shows up in the signature of the partial. That surprises me. ---------- nosy: +r.david.murray _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 23:36:08 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 31 Mar 2014 21:36:08 +0000 Subject: [issue21117] inspect: PartialSignature and PartialParameter classes In-Reply-To: <1396301338.52.0.95368484052.issue21117@psf.upfronthosting.co.za> Message-ID: Nick Coghlan added the comment: The already bound arguments should be treated as additional keyword-only arguments, and already bound positional arguments hidden completely. I'm +0 on new types to clean that up if necessary, but would prefer it if we could just improve the translation to ordinary signature objects instead. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 23:37:36 2014 From: report at bugs.python.org (Nick Coghlan) Date: Mon, 31 Mar 2014 21:37:36 +0000 Subject: [issue21117] inspect: PartialSignature and PartialParameter classes In-Reply-To: Message-ID: Nick Coghlan added the comment: On 1 Apr 2014 07:36, "Nick Coghlan" wrote: > > > Nick Coghlan added the comment: > > The already bound arguments should be treated as additional keyword-only > arguments, and already bound positional arguments hidden completely. Oops: already bound positional-*only* arguments should be hidden. ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 23:41:22 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 31 Mar 2014 21:41:22 +0000 Subject: [issue16716] Deprecate OSError aliases in the doc In-Reply-To: <1355861242.44.0.0203808398116.issue16716@psf.upfronthosting.co.za> Message-ID: <3fyRv55Wrtz7LkB@mail.python.org> Roundup Robot added the comment: New changeset 5ad1d523b342 by Andrew Svetlov in branch 'default': Merge 3.4 (#16716) http://hg.python.org/cpython/rev/5ad1d523b342 ---------- nosy: +python-dev _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 23:42:11 2014 From: report at bugs.python.org (Andrew Svetlov) Date: Mon, 31 Mar 2014 21:42:11 +0000 Subject: [issue16716] Deprecate OSError aliases in the doc In-Reply-To: <1355861242.44.0.0203808398116.issue16716@psf.upfronthosting.co.za> Message-ID: <1396302131.68.0.215471070479.issue16716@psf.upfronthosting.co.za> Andrew Svetlov added the comment: Pushed. Thanks, priya ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 23:45:23 2014 From: report at bugs.python.org (Roundup Robot) Date: Mon, 31 Mar 2014 21:45:23 +0000 Subject: [issue16716] Deprecate OSError aliases in the doc In-Reply-To: <1355861242.44.0.0203808398116.issue16716@psf.upfronthosting.co.za> Message-ID: <3fyRzl04fWzQk8@mail.python.org> Roundup Robot added the comment: New changeset c0c17718301f by Andrew Svetlov in branch 'default': Merge 3.4 (#16716) http://hg.python.org/cpython/rev/c0c17718301f ---------- _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Mon Mar 31 23:45:39 2014 From: report at bugs.python.org (Josh Rosenberg) Date: Mon, 31 Mar 2014 21:45:39 +0000 Subject: [issue21101] Extend the PyDict C API to handle cases where the hash value is known In-Reply-To: <1396169909.67.0.904843670128.issue21101@psf.upfronthosting.co.za> Message-ID: <1396302339.49.0.369716881153.issue21101@psf.upfronthosting.co.za> Changes by Josh Rosenberg : ---------- nosy: +josh.rosenberg _______________________________________ Python tracker _______________________________________ From report at bugs.python.org Sat Mar 29 12:49:04 2014 From: report at bugs.python.org (Cristian Baboi) Date: Sat, 29 Mar 2014 11:49:04 +0000 Subject: [issue21066] The separate download version for the documentation doesn't work In-Reply-To: <1396088808.75.0.693711651758.issue21066@psf.upfronthosting.co.za> Message-ID: Cristian Baboi added the comment: ?n data de Sat, 29 Mar 2014 12:26:48 +0200, Martin v. L?wis a scris: > > Martin v. L?wis added the comment: > > Can you please provide a screenshot? Yes. The problem seems to be with windows blocking the pages because some security issues. Downloading the file with opera 12.16 or on linux, the file is displayed correctly. On Windows7 with safari, chrome and firefox a warning appears and then the file is displayed incorrectly. I attached the screenshots. PS. The background of the content on debian squeeze is not white. ---------- title: The separate download version for the documentation doesn't work -> The separate download version for the documentation doesn't work Added file: http://bugs.python.org/file34659/doc.png Added file: http://bugs.python.org/file34660/open.png _______________________________________ Python tracker _______________________________________ -------------- next part -------------- A non-text attachment was scrubbed... Name: doc.png Type: image/png Size: 68911 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: open.png Type: image/png Size: 40452 bytes Desc: not available URL: