[issue20098] email policy needs a mangle_from setting

2014-03-16 Thread Berker Peksag
Changes by Berker Peksag : -- stage: needs patch -> patch review ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe:

[issue4142] smtplib doesn't clear helo/ehlo flags on quit

2014-03-16 Thread Berker Peksag
Changes by Berker Peksag : -- stage: test needed -> patch review versions: +Python 3.4 ___ Python tracker ___ ___ Python-bugs-list mail

[issue20943] configparser - add 'getDict' function

2014-03-16 Thread Michael Müller
New submission from Michael Müller: It would be nice to have a 'getDict' function in the configparser lib. Adding that function would be simply def getDict(self, *args): return dict([entry for entry in self.items(*args)]) inside the RawConfigParser class next to the other get* function

[issue20941] pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long'

2014-03-16 Thread Antoine Pitrou
Changes by Antoine Pitrou : -- nosy: +haypo ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: https://mail.python

[issue20827] IDLE : Display function argument list in ClassBrowser

2014-03-16 Thread Saimadhav Heblikar
Saimadhav Heblikar added the comment: I have added a improved patch. What this patch does: 1. resolves issue 1 of msg213193 - uses inspect. signature() instead of inspect.getargspec. 2. resolves issue 2 of msg213193 - the module is imported only once per ClassBrowser instance. 3. resolves i

[issue20943] configparser - add 'getDict' function

2014-03-16 Thread R. David Murray
R. David Murray added the comment: How is this different from myconfig['section']? -- nosy: +r.david.murray ___ Python tracker ___ ___

[issue17846] Building Python on Windows - Supplementary info

2014-03-16 Thread Kathleen Weaver
Kathleen Weaver added the comment: Why are you suggesting the use of Subversion? Why not stick with Mercurial? -- ___ Python tracker ___

[issue17846] Building Python on Windows - Supplementary info

2014-03-16 Thread R. David Murray
R. David Murray added the comment: Because some of the third party components for the windows built are still in a subversion repository. -- nosy: +r.david.murray ___ Python tracker ___

[issue20940] Test 239: buffer overflow in sock_recvmsg_guts

2014-03-16 Thread Charles-François Natali
Charles-François Natali added the comment: It might be a different test triggering the buffer overflow, but the underlying cause is the same as #20937. -- nosy: +neologix resolution: -> duplicate stage: -> committed/rejected status: open -> closed superseder: -> test_socket: buffer o

[issue16123] IDLE - deprecate running without a subprocess

2014-03-16 Thread Terry J. Reedy
Terry J. Reedy added the comment: Every enhancement issue can be bumped to 3.5. -- versions: -Python 3.4 ___ Python tracker ___ ___ P

[issue20944] Engineering Process Improvements

2014-03-16 Thread Jeffrey Walton
New submission from Jeffrey Walton: Python's code is crisp and sharp. From a software design perspective, I don't see a lot of room for improvement. However, looking at some of the issues flagged by Clang sanitizers and existing bug reports, I think the project has a couple of small opportunit

[issue1621] Do not assume signed integer overflow behavior

2014-03-16 Thread Jeffrey Walton
Jeffrey Walton added the comment: Also see http://bugs.python.org/issue20944 for suggestions to identify the offending code. -- nosy: +Jeffrey.Walton ___ Python tracker ___ _

[issue20945] why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all.

2014-03-16 Thread coder.maliubiao
New submission from coder.maliubiao: code: int PyTuple_SetItem(register PyObject *op, register Py_ssize_t i, PyObject *newitem) { register PyObject *olditem; register PyObject **p; if (!PyTuple_Check(op) || op->ob_refcnt != 1) { Py_XDECREF(newitem); PyErr_BadInternalCa

[issue20906] Issues in Unicode HOWTO

2014-03-16 Thread Tshepang Lekhonkhobe
Changes by Tshepang Lekhonkhobe : -- nosy: +tshepang ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: https://ma

[issue20945] why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all.

2014-03-16 Thread coder.maliubiao
Changes by coder.maliubiao : -- type: -> performance ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: https://m

[issue20944] Engineering Process Improvements

2014-03-16 Thread R. David Murray
R. David Murray added the comment: We already have Coverty scan in place, and were in fact featured by them for our code quality. Currently Christian Heimes is the lead on that effort, and is monitoring the Coverty reports. We've been working on Clang stuff as developers have had interest, a

[issue20944] Engineering Process Improvements

2014-03-16 Thread R. David Murray
R. David Murray added the comment: Oh, and if you there there are general issues to be discussed about approach (and I think out use of asserts might be one such), then the appropriate forum is the python-dev mailing list. -- ___ Python tracker

[issue20944] Engineering Process Improvements

2014-03-16 Thread R. David Murray
R. David Murray added the comment: Oh, and if you think there there are general issues to be discussed about approach (and I think our use of asserts might be one such), then the appropriate forum is the python-dev mailing list. -- ___ Python tracke

[issue20944] Engineering Process Improvements

2014-03-16 Thread R. David Murray
Changes by R. David Murray : -- Removed message: http://bugs.python.org/msg213732 ___ Python tracker ___ ___ Python-bugs-list mailing

[issue20944] Engineering Process Improvements

2014-03-16 Thread Jeffrey Walton
Jeffrey Walton added the comment: On Sun, Mar 16, 2014 at 11:12 AM, R. David Murray wrote: > > R. David Murray added the comment: > > We already have Coverty scan in place, and were in fact featured by them > for our code quality. Currently Christian Heimes is the lead on that effort, > and is

[issue20946] ctypes test fixes

2014-03-16 Thread Andreas Schwab
New submission from Andreas Schwab: The attached patch fixes some wrong alignment assumptions in the ctype tests. It has been tested on {ppc,ppc64,ppc64le,i586,x86_64,armv6hl,aarch64,m68k}-suse-linux. -- components: Tests files: ctypes-align.patch keywords: patch messages: 213735 nosy

[issue20946] ctypes test fixes

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 2150053d77ca by Benjamin Peterson in branch '3.3': fix ctypes test alignment assumptions (closes #20946) http://hg.python.org/cpython/rev/2150053d77ca New changeset e5a09b09bb51 by Benjamin Peterson in branch '2.7': fix ctypes test alignment assumpt

[issue20942] _frozen_importlib should not have a __file__ attribute

2014-03-16 Thread Arfrever Frehtes Taifersar Arahesis
Changes by Arfrever Frehtes Taifersar Arahesis : -- nosy: +Arfrever ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscri

[issue20884] importlib/__init__.py can not be loaded without __file__ - breaks cxFreeze

2014-03-16 Thread Arfrever Frehtes Taifersar Arahesis
Changes by Arfrever Frehtes Taifersar Arahesis : -- nosy: +Arfrever ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscri

[issue18478] Class bodies: when does a name become local?

2014-03-16 Thread Nitika Agarwal
Nitika Agarwal added the comment: Hi, Please review my patch attached. -- keywords: +patch Added file: http://bugs.python.org/file34441/issue18478.patch ___ Python tracker ___ __

[issue4744] asynchat documentation needs to be more precise

2014-03-16 Thread Nitika Agarwal
Nitika Agarwal added the comment: Hi, Please review my patch attached.Any comments and feedback are welcome. -- keywords: +patch Added file: http://bugs.python.org/file34442/issue4744_2.patch ___ Python tracker

[issue20945] why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all.

2014-03-16 Thread Antoine Pitrou
Antoine Pitrou added the comment: > olditem is not useful It is. Py_XDECREF() may have massive side effects (such as calling a __del__ method and executing arbitrary code). Therefore, you have to ensure that the tuple item is set to the new value *before* the old value is DECREF'ed. Otherwise

[issue18854] is_multipart and walk should document their treatment of 'message' parts.

2014-03-16 Thread Nitika Agarwal
Nitika Agarwal added the comment: Hi David, I didn't exactly get the issue.Will you please help me with what is to be updated. -- ___ Python tracker ___

[issue20906] Issues in Unicode HOWTO

2014-03-16 Thread Antoine Pitrou
Antoine Pitrou added the comment: Do you want to provide a patch? > In a narrative such as the current article, a code point value is usually > written in hexadecimal. I find use of the word "narrative" intimidating in the context of a technical documentation. In general, I find it disappoin

[issue20947] -Wstrict-overflow findings

2014-03-16 Thread Jeffrey Walton
New submission from Jeffrey Walton: $ hg id 3736bf94535c+ tip Forgive me if you were aware of these. /usr/bin/gcc -pthread -fPIC -Wno-unused-result -Werror=declaration-after-statement -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -fno-common -Wstrict-overflow -Wformat=2 -Wformat-security

[issue20948] -Wformat=2 -Wformat-security findings

2014-03-16 Thread Jeffrey Walton
New submission from Jeffrey Walton: $ hg id 3736bf94535c+ tip -Wformat=2 -Wformat-security are useful for detecting possible security related bugs. Compiling with the two options produced a few hits in the source code. /usr/bin/gcc -pthread -c -Wno-unused-result -Werror=declaration-after-state

[issue20948] -Wformat=2 -Wformat-security findings

2014-03-16 Thread Jeffrey Walton
Jeffrey Walton added the comment: If interested, I think the warnings can be selectively turned off: #if defined (__GNUC__) && ((__GNUC__ == 4 && __GNUC_MINOR__ >= 6) || (__GNUC__ >= 5)) # pragma GCC diagnostic push # pragma GCC diagnostic ignored "-Wformat-security" #endif unicode_fromformat_

[issue20948] -Wformat=2 -Wformat-security findings

2014-03-16 Thread Jeffrey Walton
Jeffrey Walton added the comment: > #if defined (__GNUC__) && ((__GNUC__ == 4 && __GNUC_MINOR__ >= 6) || > (__GNUC__ >= 5)) > # pragma GCC diagnostic push > # pragma GCC diagnostic ignored "-Wformat-security" > #endif My bad... -Wformat-nonliteral -- __

[issue17442] code.InteractiveInterpreter doesn't display the exception cause

2014-03-16 Thread Claudiu.Popa
Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34443/issue17442_1.patch ___ Python tracker ___ ___ Python-bugs-list mailing

[issue17383] Possibly ambiguous phrasing in tutorial/modules#more-on-modules

2014-03-16 Thread Nitika Agarwal
Nitika Agarwal added the comment: Hi, I would like to propose a patch for this issue. -- nosy: +nitika ___ Python tracker ___ ___ Pyth

[issue18854] is_multipart and walk should document their treatment of 'message' parts.

2014-03-16 Thread R. David Murray
R. David Murray added the comment: Well, probably the best thing to do to understand the issue is to look at the implementation of Message.walk and is_multipart, and to notice that "is_multipart()" can return a different answer than "msg.get_content_maintype() == 'multipart'" if the Message co

[issue1738] filecmp.dircmp does exact match only

2014-03-16 Thread Nikolaus Rath
Nikolaus Rath added the comment: I don't think that we can just introduce path normalization in phase0. Even though I agree that this would be the proper way to do it when reimplementing from scratch, it breaks backward compatibility. There also is a small mistake in that the *match* attribute

[issue1738] Add match parameter to filecmp.dircmp to ignore name patterns

2014-03-16 Thread Nikolaus Rath
Changes by Nikolaus Rath : -- title: filecmp.dircmp does exact match only -> Add match parameter to filecmp.dircmp to ignore name patterns versions: +Python 3.5 -Python 3.2 ___ Python tracker __

[issue1738] Add match parameter to filecmp.dircmp to ignore using patterns

2014-03-16 Thread Nikolaus Rath
Changes by Nikolaus Rath : -- title: Add match parameter to filecmp.dircmp to ignore name patterns -> Add match parameter to filecmp.dircmp to ignore using patterns ___ Python tracker __

[issue20949] Missing platform security integrations

2014-03-16 Thread Jeffrey Walton
New submission from Jeffrey Walton: $ hg id 3736bf94535c+ tip A standard Python build does not take a proactive approach to integrating with platform security measures. Attepting to add the measures results in a failed build. For example: export CC=/usr/bin/gcc export CXX=/usr/bin/g++ export

[issue15582] Enhance inspect.getdoc to follow inheritance chains

2014-03-16 Thread Claudiu.Popa
Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34445/issue15582.patch ___ Python tracker ___ ___ Python-bugs-list mailing li

[issue17383] Possibly ambiguous phrasing in tutorial/modules#more-on-modules

2014-03-16 Thread Nitika Agarwal
Nitika Agarwal added the comment: Hello everyone, I have tried creating a patch for the issue, Please review the attached patch. -- keywords: +patch Added file: http://bugs.python.org/file34446/issue17383.patch ___ Python tracker

[issue20949] Missing platform security integrations

2014-03-16 Thread Jeffrey Walton
Jeffrey Walton added the comment: > $ checksec.sh --file ./python > RELRO STACK CANARY NXPIE RPATH > RUNPATH FILE > Full RELRO Canary found NX enabledPIE enabled No RPATH No > RUNPATH ./python Here's what a standard Python

[issue20887] stdlib compatibility with pypy, test_zipfile.py

2014-03-16 Thread mattip
mattip added the comment: The test_zipfile in Python 3 is very different from this one, so I would prefer that it be two seperate issues. After your review of the patch, are there remaining issues that need to be cleared up? -- ___ Python tracker

[issue20950] asyncio.docs : asyncio.subprocess.Process.wait() method typo

2014-03-16 Thread Alexandre JABORSKA
New submission from Alexandre JABORSKA: The asyncio.subprocess.Process.wait() documentation mention "self" parameter (typo ?) and don't tell it's a coroutine. -- assignee: docs@python components: Documentation messages: 213753 nosy: ajaborsk, docs@python priority: normal severity: norma

[issue19840] The is no way to tell shutil.move to ignore metadata

2014-03-16 Thread Claudiu.Popa
Changes by Claudiu.Popa : Added file: http://bugs.python.org/file34447/issue19840.patch ___ Python tracker ___ ___ Python-bugs-list mailing li

[issue20950] asyncio.docs : asyncio.subprocess.Process.wait() method typo

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 1009cf8cb304 by Victor Stinner in branch 'default': Issue #20950: Fix typo asyncio doc, wait() has no self parameter http://hg.python.org/cpython/rev/1009cf8cb304 -- nosy: +python-dev ___ Python tracker

[issue20950] asyncio.docs : asyncio.subprocess.Process.wait() method typo

2014-03-16 Thread STINNER Victor
STINNER Victor added the comment: Thanks, it has been fixed (in 12 minutes ;-)). I also mentionned that communicate() and wait() are coroutines. -- nosy: +haypo resolution: -> fixed status: open -> closed ___ Python tracker

[issue20941] pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long'

2014-03-16 Thread STINNER Victor
STINNER Victor added the comment: Hi, > pytime.c:184: runtime error: value -1e+200 is outside the range of > representable values of type 'long' How did you get this warning? > Shouldn't a range test based on TIME_T_MAX with an epsilon occur first? Two lines after, the integer overflow is ch

[issue18747] Re-seed OpenSSL's PRNG after fork

2014-03-16 Thread Jeffrey Walton
Jeffrey Walton added the comment: > It probably is an OpenSSL bug but the declaration doesn't help us. > It's not the first time Python has to work around OpenSSL, e.g. #18709. Sorry to dig up an old issue. But here's some reading on it if interested. Ben Laurire pushed a patch to mix in PID an

[issue20945] why save the item to be replaced as olditem in PyTuple_SetItem? It's not useful at all.

2014-03-16 Thread Benjamin Peterson
Changes by Benjamin Peterson : -- resolution: -> invalid status: open -> closed ___ Python tracker ___ ___ Python-bugs-list mailing l

[issue11448] docs for HTTPConnection.set_tunnel are ambiguous

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 68a257ca6be6 by Benjamin Peterson in branch '3.3': improve set_tunnel docs (closes #11448) http://hg.python.org/cpython/rev/68a257ca6be6 New changeset 5cab0ada97b2 by Benjamin Peterson in branch 'default': merge 3.3 (#11448) http://hg.python.org/cpy

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Nikolaus Rath
New submission from Nikolaus Rath: When using non-blocking operation, the SSLSocket.send method returns 0 if no data can be sent at this point. This is counterintuitive, because in the same situation (write to non-blocking socket that isn't ready for IO): * A regular (non-SSL) socket raises

[issue20941] pytime.c:184 and pytime.c:218: runtime error, outside the range of representable values of type 'long'

2014-03-16 Thread Gareth Rees
Gareth Rees added the comment: > How did you get this warning? This looks like runtime output from a program built using Clang/LLVM with -fsanitize=undefined. See here: http://clang.llvm.org/docs/UsersManual.html#controlling-code-generation Signed integer overflow is undefined behaviour, so b

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Nikolaus Rath
Nikolaus Rath added the comment: This is actually seems to be not just an inconvience, but a real bug: since SSLSocket.sendall() uses SSLSocket.send() internally, the former method will busy-loop when called on a non-blocking socket. Note also that the .sendto and .write methods already behav

[issue16245] Update html.entities.html5 dictionary and parseentities.py

2014-03-16 Thread Éric Araujo
Éric Araujo added the comment: I just ran the script: $ Tools/scripts/parse_html5_entities.py The current dictionary is updated. This is done :‑) -- resolution: -> fixed status: open -> closed ___ Python tracker

[issue16245] Update html.entities.html5 dictionary and parseentities.py

2014-03-16 Thread Éric Araujo
Éric Araujo added the comment: BTW this message does not mean that the dictionary was just updated, but that is was already up to date. -- ___ Python tracker ___ ___

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread R. David Murray
R. David Murray added the comment: A little hg sleuthing (which I assume you did but I'll record for the record) reveals that this was introduced by Bill Jansen in changeset 8a281bfc058d. Following the bugs mentioned in the checkin message, it looks like it *might* have been related to issue

[issue18624] Add alias for iso-8859-8-i which is the same as iso-8859-8

2014-03-16 Thread Kamilla
Kamilla added the comment: Adding aliases to the set of iso-8859-8. -- keywords: +patch Added file: http://bugs.python.org/file34449/adding_aliases.patch ___ Python tracker ___ _

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Antoine Pitrou
Antoine Pitrou added the comment: It's probably too late to change this, unfortunately. There are non-blocking frameworks and libraries out there relying on the current behaviour. As for sendall(), it doesn't really make sense on a non-blocking socket anyway. -- __

[issue17383] Possibly ambiguous phrasing in tutorial/modules#more-on-modules

2014-03-16 Thread Éric Araujo
Éric Araujo added the comment: Thanks for the patch. +Enhancing the More on Modules documentation + This should not be in the patch. -Modules can import other modules. It is customary but not required -to place all import stat

[issue20112] The documentation for http.server error_message_format is inadequate.

2014-03-16 Thread R. David Murray
R. David Murray added the comment: My intent here was that the rewrite should specify where the data that gets placed into the template when it is used comes from. That would be 'responses' by default, but can be overridden in 'send_error'. -- ___

[issue20952] OpenSSL and RDRAND

2014-03-16 Thread Jeffrey Walton
New submission from Jeffrey Walton: Some versions of OpenSSL use the RDRAND engine by default. The versions include openssl-1.0.1-beta1 through openssl-1.0.1f. RDRAND has taken some criticism because its essentially unaudited and it could be spiked like the Dual-EC generator (http://blog.cryp

[issue20112] The documentation for http.server error_message_format is inadequate.

2014-03-16 Thread R. David Murray
R. David Murray added the comment: Hmm. Rereading your patch I see that that is what you are trying to do, but I find the order of presentation confusing. I would rather see the text focus on the fact that the string is used by send_error, and that the variables are filled by default from re

[issue20898] Missing 507 response description

2014-03-16 Thread R. David Murray
R. David Murray added the comment: Thanks. That patch looks good except that it is missing the corresponding documentation changes, but... I just noticed that this table is a partial duplicate of the table in http.server. I suspect this has historical origins, but I don't see any reason to

[issue18624] Add alias for iso-8859-8-i which is the same as iso-8859-8

2014-03-16 Thread R. David Murray
R. David Murray added the comment: >From python's point of view they are both aliases of iso-8859_8, as discussed >in this issue. Python does not have iso-8859_8-e and i codecs, which you >changes to the alias table implies that it does (the target of the entry in >the aliases table is the py

[issue20896] test_ssl.test_get_server_certificate() should use PROTOCOL_SSLv23, not PROTOCOL_SSLv3

2014-03-16 Thread Curtis Doty
Changes by Curtis Doty : -- nosy: +GreenKey ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: https://mail.python

[issue18624] Add alias for iso-8859-8-i which is the same as iso-8859-8

2014-03-16 Thread R. David Murray
R. David Murray added the comment: The tests are in test_encodings.py. It is interesting that the tests pass with your patch applied; that indicates that there is a missing test, since we should be testing that all of the values in the aliases table are the names of existing codecs, and appar

[issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/'

2014-03-16 Thread Curtis Doty
Changes by Curtis Doty : -- nosy: +GreenKey ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: https://mail.python

[issue20952] OpenSSL and RDRAND

2014-03-16 Thread R. David Murray
Changes by R. David Murray : -- nosy: +christian.heimes, pitrou ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe:

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Nikolaus Rath
Nikolaus Rath added the comment: Antoine, do you know that there are frameworks out there using this, or is that a guess? asyncio, for example, seems to expect an SSLWantWrite exception as well. (it also works with a zero return, but it's not clear from the code if that's by design or by a cha

[issue20952] OpenSSL and RDRAND

2014-03-16 Thread Antoine Pitrou
Antoine Pitrou added the comment: Apart from our Windows binaries, this doesn't seem much of a Python issue. Python normally links with whatever the system OpenSSL is. -- nosy: +loewis ___ Python tracker _

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Antoine Pitrou
Antoine Pitrou added the comment: > Antoine, do you know that there are frameworks out there using this, > or is that a guess? It's just a guess. -- ___ Python tracker ___ _

[issue20896] test_ssl.test_get_server_certificate() should use PROTOCOL_SSLv23, not PROTOCOL_SSLv3

2014-03-16 Thread STINNER Victor
STINNER Victor added the comment: Benjamin: Could you please mention your change in Misc/NEWS? Is it ok to change that in Python 3.1 & 3.2? Should the change be mentionned in the doc (:versionchanged:)? -- resolution: fixed -> status: closed -> open __

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Nikolaus Rath
Nikolaus Rath added the comment: Twisted does not seem to rely on it either (there's no mention of SSLWant* in the source at all, and without that, you can't possibly have support for non-blocking ssl sockets). -- ___ Python tracker

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Nikolaus Rath
Nikolaus Rath added the comment: gevent is calling _sslobject.write() directly, so it would not be affected by any change. -- ___ Python tracker ___

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Nikolaus Rath
Nikolaus Rath added the comment: Tornado uses SSLSocket.send(), and it looks as if a SSLWantWrite exception is not caught but would propagate, so this would probably break. -- ___ Python tracker __

[issue20898] Missing 507 response description

2014-03-16 Thread Filip Malczak
Filip Malczak added the comment: If we're getting out of original scope, then I wonder... Maybe we should keep only standard status codes here? If not, which should we support, and which not? What about custom Spring 420 Method Failure? One way to clean up mess here is to create some dictionar

[issue20951] SSLSocket.send() returns 0 for non-blocking socket

2014-03-16 Thread Nikolaus Rath
Nikolaus Rath added the comment: More info on twisted: it uses PyOpenSSL rather than the stdlib ssl module, so it's not affected at all. -- ___ Python tracker ___ __

[issue20906] Issues in Unicode HOWTO

2014-03-16 Thread Graham Wideman
Graham Wideman added the comment: > Do you want to provide a patch? I would be happy to, but I'm not currently set up to create a patch. Also, I hoped that an author who has more history with this article would supervise, especially where I don't know what the original intent was. > I find us

[issue20906] Issues in Unicode HOWTO

2014-03-16 Thread Graham Wideman
Graham Wideman added the comment: A further issue regarding "one-to-one mappings". Article: "Encodings don’t have to be simple one-to-one mappings like Latin-1. Consider IBM’s EBCDIC, which was used on IBM mainframes." I don't think this paragraph is about one-to-one mappings per se. (ie: one

[issue20943] configparser - add 'getDict' function

2014-03-16 Thread Łukasz Langa
Łukasz Langa added the comment: Michael, what you wish is already a part of configparser. Let's use this as an example: >>> p = configparser.ConfigParser() >>> p.read_string(""" ... [one] ... opt=val ... [two] ... num=1 ... str=bzz ... bool=true ... """) When asking for a specific section, you

[issue20906] Issues in Unicode HOWTO

2014-03-16 Thread A.M. Kuchling
Changes by A.M. Kuchling : -- nosy: -akuchling ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: https://mail.py

[issue20898] Missing 507 response description

2014-03-16 Thread Daniel Andrade Groppe
Changes by Daniel Andrade Groppe : Removed file: http://bugs.python.org/file34433/issue20898.patch ___ Python tracker ___ ___ Python-bugs-list

[issue20898] Missing 507 response description

2014-03-16 Thread Daniel Andrade Groppe
Daniel Andrade Groppe added the comment: Here goes the patch once again, this time with the changes to the documentation. Two files were modified: 1. /Lib/http/client.py 2. /Doc/library/http.client.rst Hope this helps until a decision is made on how to remove duplicate codes in http.clinet and

[issue20937] test_socket: buffer overflow in sock_recvmsg_guts

2014-03-16 Thread Jeffrey Walton
Jeffrey Walton added the comment: This might be relevant. It showed up while building Python 3.3.5 from sources. /usr/local/bin/clang -fsanitize=undefined -fPIC -Wno-unused-result -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -I./Include -I. -IInclude -I/usr/local/include -IPython-3.3.5/./

[issue20953] heap-buffer-overflow in obmalloc.c:987

2014-03-16 Thread Jeffrey Walton
New submission from Jeffrey Walton: This came from Python 3.3.5 downloaded from thePython download page (). The issue occurred while compiling with Clang 3.4 using the address sanitizer (-fsanitize=address) /usr/local/bin/clang -fsanitize=address -Xlinker -export-dynamic -o python Modules/

[issue14332] Better explain "junk" concept in difflib doc

2014-03-16 Thread Alba Magallanes
Alba Magallanes added the comment: I would like to help with this issue. I'm attaching a patch for it. -- keywords: +patch nosy: +albamagallanes Added file: http://bugs.python.org/file34451/issue14332.patch ___ Python tracker

[issue20265] Bring Windows docs up to date

2014-03-16 Thread Nick Coghlan
Nick Coghlan added the comment: Sorry I haven't had a chance to review this myself, but it would also be good if we could mention the free "Python Tools for Visual Studio" addon that Microsoft publish (https://pytools.codeplex.com/). That may be better handled as a separate patch/issue though.

[issue20785] Missing symbols in Python27.lib (Windows 64bit)

2014-03-16 Thread Alexey Pavlov
Alexey Pavlov added the comment: For peoples who interesting in supporting building Python with mingw-w64 compiler I can get some links. More than a year ago we start providing our own builds of Python 2.7+3.3 builded with mingw-w64 compiler. I'm developer of MSYS2 project - modern fork of Cyg

[issue20616] Add tracemalloc.Traceback.format() method

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 132821b65e22 by Victor Stinner in branch '3.4': Issue #20616: Add a format() method to tracemalloc.Traceback. http://hg.python.org/cpython/rev/132821b65e22 -- ___ Python tracker

[issue20199] status of module_for_loader and utils._module_to_load

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 1640e3b7def6 by R David Murray in branch '3.4': whatsnew: importlib deprecations. http://hg.python.org/cpython/rev/1640e3b7def6 -- ___ Python tracker _

[issue20526] python: Modules/gcmodule.c:379: visit_decref: Assertion `((gc)->gc.gc_refs >> (1)) != 0' failed.

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 9ce58a73b6b5 by Victor Stinner in branch '3.4': Issue #20526, #19466: Revert changes of issue #19466 which introduces a http://hg.python.org/cpython/rev/9ce58a73b6b5 -- ___ Python tracker

[issue20711] inspect.getfullargspec does not correctly work with builtin module-level functions

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset ed1059f5507b by Yury Selivanov in branch '3.4': inspect: Fix getfullargspec to support builtin module-level functions. Issue #20711 http://hg.python.org/cpython/rev/ed1059f5507b -- ___ Python tracker

[issue20619] lineno and col_offset attributes of _ast.arg objects are not set

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 3c01209ab697 by Benjamin Peterson in branch '3.4': set line and column numbers for keyword-only arg nodes (closes #20619) http://hg.python.org/cpython/rev/3c01209ab697 -- ___ Python tracker

[issue20568] Pass --default-install to ensurepip in the Windows installers

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 5d190cca2f47 by Nick Coghlan in branch '3.4': Close #20568: install unversioned pip command on Windows http://hg.python.org/cpython/rev/5d190cca2f47 New changeset 3f8ca67bde4d by Martin v. Löwis in branch '3.4': Issue #20568: Fix typo in pip option.

[issue20652] Example in asyncio task gives resource warning

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 36005fe2ab9b by Victor Stinner in branch '3.4': Close #20652: asyncio doc: close the event loop in run_forever() example. Fix http://hg.python.org/cpython/rev/36005fe2ab9b -- ___ Python tracker

[issue20710] Make pydoc consistent about bound methods

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset b2ee3fe195e2 by Larry Hastings in branch '3.4': Issue #20710: The pydoc summary line no longer displays the "self" parameter http://hg.python.org/cpython/rev/b2ee3fe195e2 -- ___ Python tracker

[issue20939] test_geturl of test_urllibnet fails with 'https://www.python.org/' != 'http://www.python.org/'

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 7f4fba171a40 by Ned Deily in branch '3.4': Issue #20939: merge from 3.3 http://hg.python.org/cpython/rev/7f4fba171a40 -- ___ Python tracker ___

[issue16251] pickle special methods are looked up on the instance rather than the type

2014-03-16 Thread Roundup Robot
Roundup Robot added the comment: New changeset 2514a577c7cb by Benjamin Peterson in branch '3.4': look up __getnewargs__ and __getnewargs_ex__ on the object type (#16251) http://hg.python.org/cpython/rev/2514a577c7cb -- ___ Python tracker

  1   2   >