[Python-modules-commits] r19345 - in packages/python-crypto/tags (10 files)

sramacher-guest at users.alioth.debian.org sramacher-guest at users.alioth.debian.org
Wed Nov 16 17:34:08 UTC 2011


    Date: Wednesday, November 16, 2011 @ 17:34:07
  Author: sramacher-guest
Revision: 19345

[svn-buildpackage] Tagging python-crypto 2.4.1-1

Added:
  packages/python-crypto/tags/2.4.1-1/
  packages/python-crypto/tags/2.4.1-1/debian/changelog
    (from rev 19344, packages/python-crypto/trunk/debian/changelog)
  packages/python-crypto/tags/2.4.1-1/debian/patches/dont-drop-g.patch
    (from rev 19229, packages/python-crypto/trunk/debian/patches/dont-drop-g.patch)
  packages/python-crypto/tags/2.4.1-1/debian/patches/fix-unresolved-reference-size.patch
    (from rev 19343, packages/python-crypto/trunk/debian/patches/fix-unresolved-reference-size.patch)
  packages/python-crypto/tags/2.4.1-1/debian/patches/series
    (from rev 19343, packages/python-crypto/trunk/debian/patches/series)
  packages/python-crypto/tags/2.4.1-1/debian/rules
    (from rev 19229, packages/python-crypto/trunk/debian/rules)
Deleted:
  packages/python-crypto/tags/2.4.1-1/debian/changelog
  packages/python-crypto/tags/2.4.1-1/debian/patches/dont-drop-g.patch
  packages/python-crypto/tags/2.4.1-1/debian/patches/series
  packages/python-crypto/tags/2.4.1-1/debian/rules

Deleted: packages/python-crypto/tags/2.4.1-1/debian/changelog
===================================================================
--- packages/python-crypto/trunk/debian/changelog	2011-11-11 23:38:05 UTC (rev 19220)
+++ packages/python-crypto/tags/2.4.1-1/debian/changelog	2011-11-16 17:34:07 UTC (rev 19345)
@@ -1,337 +0,0 @@
-python-crypto (2.4-1) unstable; urgency=low
-
-  [ Sebastian Ramacher ]
-  * New upstream release.
-  * debian/rules: export CFLAGS and LDFLAGS to build with hardening flags.
-  * debian/patches:
-    - Add dont-drop-g.patch to compile non debug builds with -g.
-    - Remove epydoc-exclude-introspect.patch, fix-RSA-generate-exception.patch
-      and no-usr-local.patch: all applied upstream.
-    - Remove setup-dont-check-gmp.patch: not needed anymore.
-  * Add python3-crypto and python3-crypto-dbg packages.
-    - debian/rules: build, install and test for all available versions of
-      Python 2 and Python 3.
-    - debian/control: add Build-Dep on python3-all-dev and python3-all-dbg.
-
-  [ Jan Dittberner ]
-  * add debian/control: DM-Upload-Allowed: yes
-
- -- Sebastian Ramacher <s.ramacher at gmx.at>  Mon, 24 Oct 2011 21:10:19 +0200
-
-python-crypto (2.3-3) unstable; urgency=low
-
-  * Add patch setup-dont-check-gmp.patch to build _fastmath.so even with
-    multiarch-ified versions of libgmp.
-
- -- Sebastian Ramacher <s.ramacher at gmx.at>  Sat, 24 Sep 2011 16:19:11 +0200
-
-python-crypto (2.3-2) unstable; urgency=low
-
-  * Add Vcs-* entries.
-  * Add patch fix-RSA-generate-exception.patch to fix exception message in
-    Crypto.PublicKey.RSA.generate (Closes: #627959).
-
- -- Sebastian Ramacher <s.ramacher at gmx.at>  Thu, 26 May 2011 18:50:11 +0200
-
-python-crypto (2.3-1) unstable; urgency=low
-
-  * New maintainer (Closes: #532121).
-  * New upstream release (Closes: #625238).
-  * Switch format to 3.0 (quilt).
-  * Use dh instead of cdbs:
-    - Switch to dh_python2 (Closes: #617001).
-    - Drop Build-Depends on quilt, cdbs, ed, python-central.
-    - Raise required debhelper version to 8.1.0.
-    - Drop XB-Python-Version and depend on python:Depends.
-    - Replace XS-Python-Version by X-Python-Version.
-    - Drop Depends on python-dbg in python-crypto-dbg as dh_python2 will add
-      these dependencies anyway.
-    - Remove unused files patch-mangle.sh and pycompat.
-  * Build-Depend on libgmp-dev.
-  * Build-Depend on python-docutils since the documentation uses reST.
-  * Ship documentation in extra package to satisfy lintian
-    (arch-dep-package-has-big-usr-share).
-  * Bump Standards-Version to 3.9.2.
-  * Convert patches to DEP3.
-  * Remove unused patch m68k-no-O3.patch and doc.patch.
-  * Add patch epydoc-exclude-introspect.patch to update the exclude-introspect
-    field in epydoc to the new module locations.
-  * Convert changelog to DEP5.
-  * Run upstream's test suite.
-  * Add DPMT to Uploaders.
-
- -- Sebastian Ramacher <s.ramacher at gmx.at>  Mon, 09 May 2011 21:18:17 +0200
-
-python-crypto (2.1.0-2) unstable; urgency=low
-
-  * Added missing .install file (closes: #576478)
-  * Added myself to Uploaders.
-
- -- Andreas Rottmann <rotty at debian.org>  Wed, 07 Apr 2010 17:24:11 +0200
-
-python-crypto (2.1.0-1) unstable; urgency=low
-
-  * New upstream version. (closes: #561306).
-    - 2.1.0 includes fix for 160-bit DSS key issue (closes: #433563).
-    - The following patches have been obsoleted (fixed by upstream):
-      errata-2.0.1.patch
-      dfsg-adjust.patch
-      aes256-55bytes.patch
-      arc2-buffer-overflow.patch
-      run-tests.patch
-    - The following patches have been updated:
-      no-usr-local.patch:
-        Remove #!/usr/local/bin/python shebang line.
-  * New patches:
-    - doc.patch:
-        Build doc with local source directory.
-
- -- James Cook <zealcook at gmail.com>  Sun, 28 Feb 2010 10:17:19 +0800
-
-python-crypto (2.0.1+dfsg1-5) unstable; urgency=low
-
-  * Added python-old-doctools to Build-Depends (closes: #568047).
-  * Bumped Standards-Version to 3.8.4 (no changes).
-  
- -- Andreas Rottmann <rotty at debian.org>  Thu, 11 Feb 2010 00:45:34 +0100
-
-python-crypto (2.0.1+dfsg1-4) unstable; urgency=low
-
-  * Switched to quilt patches:
-    - errata-2.0.1.patch: 
-        Syncs the source tree to the actually released 2.0.1 tarball.
-    - dfsg-adjust.patch:
-        Adjusts the build system to the DFSGified source, to deal with 
-        the removed files.
-    - aes256-55bytes.patch:
-        Fixes the AES256 padding bug (Bug#474177).
-    - arc2-buffer-overflow.patch:
-        Fixes the ARC2 buffer overflow (Bug#516660).
-    - m68k-no-O3.patch: 
-        Workaround GCC 4.0.1 ICE regarding -O3 on m68k. This patch is 
-        deactived -- hopefully this is fixed in recent GCC.
-  * New patches:
-    - run-tests.patch:
-        Non-Debian part of the patch by Kees Cook <kees at debian.org> 
-        to run test suite during build (closes: #518202).
-    - no-usr-local.patch:
-        Remove #!/usr/local/bin/python shebang line from Util/RFC1751.py.
-  * Run test suite during build.
-  * Added ${misc:Depends}.
-  * Added ${shlib:Depends} to python-crypto.
-  * Restored old changelog entries, which seem to got cut off between 2.
-    0.1+dfsg1-2.1 and 2.0.1+dfsg1-2.3 (by Matthias?).
-  * Typo fix for python-crypto-dbg description: python -> Python.
-  * Use ${binary:Version} instead of ${Source-Version}.
-  * Added debian/watch.
-  * Bump Standards-Version to 3.8.1:
-    - Added Homepage field to debian/control.
-  * Adjust copyright line in debian/copyright.
-  * Move python-crypto-dbg to section 'debug'.
-  * Add XB-Python-Version to python-crypto-dbg.
-
- -- Andreas Rottmann <rotty at debian.org>  Fri, 20 Mar 2009 20:16:38 +0100
-
-python-crypto (2.0.1+dfsg1-3) unstable; urgency=low
-
-  * Acknowlege NMUs.
-  * Apply fix for CVE-2009-0544 (Buffer overflow in the ARC2 module), and
-    a stand-alone version of the associated testcase (see
-    http://www.openwall.com/lists/oss-security/2009/02/07/1). 
-    Closes: #516660.
-
- -- Andreas Rottmann <rotty at debian.org>  Fri, 20 Mar 2009 17:10:55 +0100
-
-python-crypto (2.0.1+dfsg1-2.3) unstable; urgency=low
-
-  * NMU.
-  * Fix build failure introduced in previous upload; add build dependency
-    on texlive-fonts-recommended.
-
- -- Matthias Klose <doko at debian.org>  Tue, 15 Jul 2008 18:10:57 +0200
-
-python-crypto (2.0.1+dfsg1-2.2) unstable; urgency=low
-
-  * NMU.
-  * Fix padding bug in SHA256; this resulted in bad digests whenever 	
-    (the number of bytes hashed) mod 64 == 55. Closes: #474177. LP: #191683.
-  * Build-depend on texlive-latex-recommended instead of tetex.
-
- -- Matthias Klose <doko at debian.org>  Sat, 12 Jul 2008 12:44:34 +0200
-
-python-crypto (2.0.1+dfsg1-2.1) unstable; urgency=low
-
-  * Non-Maintainer upload.
-  * Build the python-crypto-dbg binary package (patch from Matthias Klose).
-    (Closes: #437808)
-
- -- Fabio Tranchitella <kobold at debian.org>  Tue, 04 Sep 2007 20:42:37 +0200
-
-python-crypto (2.0.1+dfsg1-2ubuntu1) gutsy; urgency=low
-
-  * Merge from Debian unstable.
-  * Remaining Ubuntu changes:
-    - Add -dbg package.
-    - Bump debhelper compat level to 5.
-    - Set Ubuntu maintainer address.
-
- -- Steve Kowalik <stevenk at ubuntu.com>  Tue, 29 May 2007 19:41:45 +1000
-
-python-crypto (2.0.1+dfsg1-2) unstable; urgency=low
-
-  * Acknowledge NMUs (closes: #374807, #373524, #313349).
-
- -- Andreas Rottmann <rotty at debian.org>  Wed, 23 May 2007 14:43:13 +0200
-
-python-crypto (2.0.1+dfsg1-1.2ubuntu1) feisty; urgency=low
-
-  * Build the extension for the python debug interpreter.
-  * Bump debhelper to v5.
-  * Set Ubuntu maintainer address.
-
- -- Matthias Klose <doko at ubuntu.com>  Sat, 17 Feb 2007 02:58:24 +0100
-
-python-crypto (2.0.1+dfsg1-1.2build1) edgy; urgency=low
-
-  * Rebuild to add support for python2.5.
-
- -- Matthias Klose <doko at ubuntu.com>  Fri,  8 Sep 2006 13:33:18 +0000
-
-python-crypto (2.0.1+dfsg1-1.2) unstable; urgency=low
-
-  * Non-maintainer upload.
-  * Add missing Provides: ${python:Provides} to debian/control, completing
-    fix for #373524 from the previous NMU.
-
- -- Adeodato Simó <dato at net.com.org.es>  Mon, 19 Jun 2006 03:06:37 +0200
-
-python-crypto (2.0.1+dfsg1-1.1) unstable; urgency=low
-
-  * Convert to the updated Python policy using python-central.
-    Closes: #373524.
-  * Support for python2.4 is provided. Closes: #313349.
-
- -- Matthias Klose <doko at debian.org>  Fri, 16 Jun 2006 01:28:51 +0000
-
-python-crypto (2.0.1+dfsg1-1) unstable; urgency=low
-
-  * Acknowlegde NMUs (closes: #318055, #318012).
-  * Packaged new upstream version (closes: #325517).
-    - 2.0.1 includes fix for AMD64, presumingly also closes: #297516.
-
- -- Andreas Rottmann <rotty at debian.org>  Tue,  4 Oct 2005 00:10:40 +0200
-
-python-crypto (2.0+dp1-2.3) unstable; urgency=low
-
-  * NMU.
-  * Add python2.4-crypto package, drop python2.1 and python2.2 packages
-    (closes: #313349).
-
- -- Matthias Klose <doko at debian.org>  Mon, 29 Aug 2005 07:18:38 +0000
-
-python-crypto (2.0+dp1-2.2) unstable; urgency=low
-
-  * NMU to fix build failures on some architectures
-  * Remove -O3 gcc option on m68k architecture to fix FTBFS due to an
-    internal compiler error
-  * Standards version 3.6.2 (no changes required)
-  * Relax the versioned build dependency of libgmp3-dev to 4.1.4-8
-    instead of -9. Some architectures only have -8 at this point
-    which is sufficient.
-
- -- Bastian Kleineidam <calvin at debian.org>  Fri, 12 Aug 2005 11:04:21 +0200
-
-python-crypto (2.0+dp1-2.1) unstable; urgency=low
-
-  * NMU to make package installable again
-  * Added missing build dependency on (versioned) libgmp3-dev, otherwise
-    the _fastmath module won't be compiled.
-  * Recompile against libgmp3c2 (Closes: #318055)
-
- -- Bastian Kleineidam <calvin at debian.org>  Tue,  9 Aug 2005 10:54:41 +0200
-
-python-crypto (2.0+dp1-2) unstable; urgency=medium
-
-  * Added missing build-dependency on tetex-bin and tetex-extra (closes:
-    #288602).
-
- -- Andreas Rottmann <rotty at debian.org>  Tue,  4 Jan 2005 17:47:27 +0100
-
-python-crypto (2.0+dp1-1) unstable; urgency=medium
-
-  * Again remove problematic code from orig tarball, which the NMU did
-    miss (not to mention that the orig tarball from the NMU wasn't
-    pristine and contained .pyc files). Urgency medium, so sarge won't end
-    up with problematic code.
-  * Include the manual in binary packages (closes: #273622).
-  * Switch to CDBS.
-  * Lowercase description synopsis, as suggested by lintian/developer's
-    reference.
-  * Advertice the newly-included (since 2.0) SHA256 module in the
-    description.
-
- -- Andreas Rottmann <rotty at debian.org>  Sat,  1 Jan 2005 14:47:12 +0100
-
-python-crypto (2.0-1) unstable; urgency=medium
-
-  * NMU.
-  * New upstream version.
-
- -- Matthias Klose <doko at debian.org>  Tue, 17 Aug 2004 23:44:24 +0200
-
-python-crypto (1.9a6+dp2-1) unstable; urgency=low
-
-  * Transitioned to Python 2.3.
-  * Removed accidential junk form .orig.tar.gz.
-  
- -- Andreas Rottmann <rotty at debian.org>  Sat,  9 Aug 2003 12:41:23 +0200
-
-python-crypto (1.9a6+dp1-2) unstable; urgency=low
-
-  * Fixed Section (python instead of interpreters).
-
- -- Andreas Rottmann <rotty at debian.org>  Sun, 20 Jul 2003 15:21:37 +0200
-
-python-crypto (1.9a6+dp1-1) unstable; urgency=low
-
-  * New upstream release.
-  * Bump Standards-Version to 3.6.0 (no changes).
-
- -- Andreas Rottmann <rotty at debian.org>  Sun, 13 Jul 2003 18:26:54 +0200
-
-python-crypto (1.9a4+dp1-4) unstable; urgency=low
-
-  * Use dh_python.
-      + Build-depend on debhelper >= 4.1.29.
-      + Build-depend on python.
-  * Bump Standards-Version to 3.5.8.
-  
- -- Andreas Rottmann <rotty at debian.org>  Thu, 20 Feb 2003 14:55:12 +0100
-
-python-crypto (1.9a4+dp1-3) unstable; urgency=low
-
-  * Cipher/__init__.py: Remove 'RC5' and 'IDEA' from __all__.
-
- -- Andreas Rottmann <rotty at debian.org>  Fri, 14 Feb 2003 01:10:26 +0100
-
-python-crypto (1.9a4+dp1-2) unstable; urgency=low
-
-  * debian/control: Added python2.x dependencies to binary packages.
-  * debian/control: Fixed 'Cryptpgraphic' typo (closes: #162884).
-
- -- Andreas Rottmann <rotty at debian.org>  Thu,  7 Nov 2002 22:05:27 +0100
-
-python-crypto (1.9a4+dp1-1) unstable; urgency=low
-
-  * Removed problematic algorithms from source code.
-      + Added README.Debian with details.
-      + Updated package descriptions.
-  * Include docs in all pythonX.Y-crypto packages.
-
- -- Andreas Rottmann <rotty at debian.org>  Wed, 11 Sep 2002 13:15:45 +0200
-
-python-crypto (1.9a4-1) unstable; urgency=low
-
-  * Initial Release (closes: #159717)
-
- -- Andreas Rottmann <rotty at debian.org>  Thu,  5 Sep 2002 14:53:33 +0200

Copied: packages/python-crypto/tags/2.4.1-1/debian/changelog (from rev 19344, packages/python-crypto/trunk/debian/changelog)
===================================================================
--- packages/python-crypto/tags/2.4.1-1/debian/changelog	                        (rev 0)
+++ packages/python-crypto/tags/2.4.1-1/debian/changelog	2011-11-16 17:34:07 UTC (rev 19345)
@@ -0,0 +1,352 @@
+python-crypto (2.4.1-1) unstable; urgency=low
+
+  * New upstream release.
+  * debian/rules: also export CPPFLAGS to honor all hardening flags.
+  * Support noopt.
+    - debian/patches:
+      + dont-drop-g.patch: update to don't drop optimization flags and to
+        don't append -O3.
+      + Add fix-unresolved-reference-size.patch to fix an unresolved reference
+        in _fastmath when built without optimization.
+    - debian/rules: if noopt is not set, append -O3 to CFLAGS (as upstream
+      does).
+
+ -- Sebastian Ramacher <s.ramacher at gmx.at>  Wed, 16 Nov 2011 18:09:13 +0100
+
+python-crypto (2.4-1) unstable; urgency=low
+
+  [ Sebastian Ramacher ]
+  * New upstream release.
+  * debian/rules: export CFLAGS and LDFLAGS to build with hardening flags.
+  * debian/patches:
+    - Add dont-drop-g.patch to compile non debug builds with -g.
+    - Remove epydoc-exclude-introspect.patch, fix-RSA-generate-exception.patch
+      and no-usr-local.patch: all applied upstream.
+    - Remove setup-dont-check-gmp.patch: not needed anymore.
+  * Add python3-crypto and python3-crypto-dbg packages.
+    - debian/rules: build, install and test for all available versions of
+      Python 2 and Python 3.
+    - debian/control: add Build-Dep on python3-all-dev and python3-all-dbg.
+
+  [ Jan Dittberner ]
+  * add debian/control: DM-Upload-Allowed: yes
+
+ -- Sebastian Ramacher <s.ramacher at gmx.at>  Mon, 24 Oct 2011 21:10:19 +0200
+
+python-crypto (2.3-3) unstable; urgency=low
+
+  * Add patch setup-dont-check-gmp.patch to build _fastmath.so even with
+    multiarch-ified versions of libgmp.
+
+ -- Sebastian Ramacher <s.ramacher at gmx.at>  Sat, 24 Sep 2011 16:19:11 +0200
+
+python-crypto (2.3-2) unstable; urgency=low
+
+  * Add Vcs-* entries.
+  * Add patch fix-RSA-generate-exception.patch to fix exception message in
+    Crypto.PublicKey.RSA.generate (Closes: #627959).
+
+ -- Sebastian Ramacher <s.ramacher at gmx.at>  Thu, 26 May 2011 18:50:11 +0200
+
+python-crypto (2.3-1) unstable; urgency=low
+
+  * New maintainer (Closes: #532121).
+  * New upstream release (Closes: #625238).
+  * Switch format to 3.0 (quilt).
+  * Use dh instead of cdbs:
+    - Switch to dh_python2 (Closes: #617001).
+    - Drop Build-Depends on quilt, cdbs, ed, python-central.
+    - Raise required debhelper version to 8.1.0.
+    - Drop XB-Python-Version and depend on python:Depends.
+    - Replace XS-Python-Version by X-Python-Version.
+    - Drop Depends on python-dbg in python-crypto-dbg as dh_python2 will add
+      these dependencies anyway.
+    - Remove unused files patch-mangle.sh and pycompat.
+  * Build-Depend on libgmp-dev.
+  * Build-Depend on python-docutils since the documentation uses reST.
+  * Ship documentation in extra package to satisfy lintian
+    (arch-dep-package-has-big-usr-share).
+  * Bump Standards-Version to 3.9.2.
+  * Convert patches to DEP3.
+  * Remove unused patch m68k-no-O3.patch and doc.patch.
+  * Add patch epydoc-exclude-introspect.patch to update the exclude-introspect
+    field in epydoc to the new module locations.
+  * Convert changelog to DEP5.
+  * Run upstream's test suite.
+  * Add DPMT to Uploaders.
+
+ -- Sebastian Ramacher <s.ramacher at gmx.at>  Mon, 09 May 2011 21:18:17 +0200
+
+python-crypto (2.1.0-2) unstable; urgency=low
+
+  * Added missing .install file (closes: #576478)
+  * Added myself to Uploaders.
+
+ -- Andreas Rottmann <rotty at debian.org>  Wed, 07 Apr 2010 17:24:11 +0200
+
+python-crypto (2.1.0-1) unstable; urgency=low
+
+  * New upstream version. (closes: #561306).
+    - 2.1.0 includes fix for 160-bit DSS key issue (closes: #433563).
+    - The following patches have been obsoleted (fixed by upstream):
+      errata-2.0.1.patch
+      dfsg-adjust.patch
+      aes256-55bytes.patch
+      arc2-buffer-overflow.patch
+      run-tests.patch
+    - The following patches have been updated:
+      no-usr-local.patch:
+        Remove #!/usr/local/bin/python shebang line.
+  * New patches:
+    - doc.patch:
+        Build doc with local source directory.
+
+ -- James Cook <zealcook at gmail.com>  Sun, 28 Feb 2010 10:17:19 +0800
+
+python-crypto (2.0.1+dfsg1-5) unstable; urgency=low
+
+  * Added python-old-doctools to Build-Depends (closes: #568047).
+  * Bumped Standards-Version to 3.8.4 (no changes).
+  
+ -- Andreas Rottmann <rotty at debian.org>  Thu, 11 Feb 2010 00:45:34 +0100
+
+python-crypto (2.0.1+dfsg1-4) unstable; urgency=low
+
+  * Switched to quilt patches:
+    - errata-2.0.1.patch: 
+        Syncs the source tree to the actually released 2.0.1 tarball.
+    - dfsg-adjust.patch:
+        Adjusts the build system to the DFSGified source, to deal with 
+        the removed files.
+    - aes256-55bytes.patch:
+        Fixes the AES256 padding bug (Bug#474177).
+    - arc2-buffer-overflow.patch:
+        Fixes the ARC2 buffer overflow (Bug#516660).
+    - m68k-no-O3.patch: 
+        Workaround GCC 4.0.1 ICE regarding -O3 on m68k. This patch is 
+        deactived -- hopefully this is fixed in recent GCC.
+  * New patches:
+    - run-tests.patch:
+        Non-Debian part of the patch by Kees Cook <kees at debian.org> 
+        to run test suite during build (closes: #518202).
+    - no-usr-local.patch:
+        Remove #!/usr/local/bin/python shebang line from Util/RFC1751.py.
+  * Run test suite during build.
+  * Added ${misc:Depends}.
+  * Added ${shlib:Depends} to python-crypto.
+  * Restored old changelog entries, which seem to got cut off between 2.
+    0.1+dfsg1-2.1 and 2.0.1+dfsg1-2.3 (by Matthias?).
+  * Typo fix for python-crypto-dbg description: python -> Python.
+  * Use ${binary:Version} instead of ${Source-Version}.
+  * Added debian/watch.
+  * Bump Standards-Version to 3.8.1:
+    - Added Homepage field to debian/control.
+  * Adjust copyright line in debian/copyright.
+  * Move python-crypto-dbg to section 'debug'.
+  * Add XB-Python-Version to python-crypto-dbg.
+
+ -- Andreas Rottmann <rotty at debian.org>  Fri, 20 Mar 2009 20:16:38 +0100
+
+python-crypto (2.0.1+dfsg1-3) unstable; urgency=low
+
+  * Acknowlege NMUs.
+  * Apply fix for CVE-2009-0544 (Buffer overflow in the ARC2 module), and
+    a stand-alone version of the associated testcase (see
+    http://www.openwall.com/lists/oss-security/2009/02/07/1). 
+    Closes: #516660.
+
+ -- Andreas Rottmann <rotty at debian.org>  Fri, 20 Mar 2009 17:10:55 +0100
+
+python-crypto (2.0.1+dfsg1-2.3) unstable; urgency=low
+
+  * NMU.
+  * Fix build failure introduced in previous upload; add build dependency
+    on texlive-fonts-recommended.
+
+ -- Matthias Klose <doko at debian.org>  Tue, 15 Jul 2008 18:10:57 +0200
+
+python-crypto (2.0.1+dfsg1-2.2) unstable; urgency=low
+
+  * NMU.
+  * Fix padding bug in SHA256; this resulted in bad digests whenever 	
+    (the number of bytes hashed) mod 64 == 55. Closes: #474177. LP: #191683.
+  * Build-depend on texlive-latex-recommended instead of tetex.
+
+ -- Matthias Klose <doko at debian.org>  Sat, 12 Jul 2008 12:44:34 +0200
+
+python-crypto (2.0.1+dfsg1-2.1) unstable; urgency=low
+
+  * Non-Maintainer upload.
+  * Build the python-crypto-dbg binary package (patch from Matthias Klose).
+    (Closes: #437808)
+
+ -- Fabio Tranchitella <kobold at debian.org>  Tue, 04 Sep 2007 20:42:37 +0200
+
+python-crypto (2.0.1+dfsg1-2ubuntu1) gutsy; urgency=low
+
+  * Merge from Debian unstable.
+  * Remaining Ubuntu changes:
+    - Add -dbg package.
+    - Bump debhelper compat level to 5.
+    - Set Ubuntu maintainer address.
+
+ -- Steve Kowalik <stevenk at ubuntu.com>  Tue, 29 May 2007 19:41:45 +1000
+
+python-crypto (2.0.1+dfsg1-2) unstable; urgency=low
+
+  * Acknowledge NMUs (closes: #374807, #373524, #313349).
+
+ -- Andreas Rottmann <rotty at debian.org>  Wed, 23 May 2007 14:43:13 +0200
+
+python-crypto (2.0.1+dfsg1-1.2ubuntu1) feisty; urgency=low
+
+  * Build the extension for the python debug interpreter.
+  * Bump debhelper to v5.
+  * Set Ubuntu maintainer address.
+
+ -- Matthias Klose <doko at ubuntu.com>  Sat, 17 Feb 2007 02:58:24 +0100
+
+python-crypto (2.0.1+dfsg1-1.2build1) edgy; urgency=low
+
+  * Rebuild to add support for python2.5.
+
+ -- Matthias Klose <doko at ubuntu.com>  Fri,  8 Sep 2006 13:33:18 +0000
+
+python-crypto (2.0.1+dfsg1-1.2) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Add missing Provides: ${python:Provides} to debian/control, completing
+    fix for #373524 from the previous NMU.
+
+ -- Adeodato Simó <dato at net.com.org.es>  Mon, 19 Jun 2006 03:06:37 +0200
+
+python-crypto (2.0.1+dfsg1-1.1) unstable; urgency=low
+
+  * Convert to the updated Python policy using python-central.
+    Closes: #373524.
+  * Support for python2.4 is provided. Closes: #313349.
+
+ -- Matthias Klose <doko at debian.org>  Fri, 16 Jun 2006 01:28:51 +0000
+
+python-crypto (2.0.1+dfsg1-1) unstable; urgency=low
+
+  * Acknowlegde NMUs (closes: #318055, #318012).
+  * Packaged new upstream version (closes: #325517).
+    - 2.0.1 includes fix for AMD64, presumingly also closes: #297516.
+
+ -- Andreas Rottmann <rotty at debian.org>  Tue,  4 Oct 2005 00:10:40 +0200
+
+python-crypto (2.0+dp1-2.3) unstable; urgency=low
+
+  * NMU.
+  * Add python2.4-crypto package, drop python2.1 and python2.2 packages
+    (closes: #313349).
+
+ -- Matthias Klose <doko at debian.org>  Mon, 29 Aug 2005 07:18:38 +0000
+
+python-crypto (2.0+dp1-2.2) unstable; urgency=low
+
+  * NMU to fix build failures on some architectures
+  * Remove -O3 gcc option on m68k architecture to fix FTBFS due to an
+    internal compiler error
+  * Standards version 3.6.2 (no changes required)
+  * Relax the versioned build dependency of libgmp3-dev to 4.1.4-8
+    instead of -9. Some architectures only have -8 at this point
+    which is sufficient.
+
+ -- Bastian Kleineidam <calvin at debian.org>  Fri, 12 Aug 2005 11:04:21 +0200
+
+python-crypto (2.0+dp1-2.1) unstable; urgency=low
+
+  * NMU to make package installable again
+  * Added missing build dependency on (versioned) libgmp3-dev, otherwise
+    the _fastmath module won't be compiled.
+  * Recompile against libgmp3c2 (Closes: #318055)
+
+ -- Bastian Kleineidam <calvin at debian.org>  Tue,  9 Aug 2005 10:54:41 +0200
+
+python-crypto (2.0+dp1-2) unstable; urgency=medium
+
+  * Added missing build-dependency on tetex-bin and tetex-extra (closes:
+    #288602).
+
+ -- Andreas Rottmann <rotty at debian.org>  Tue,  4 Jan 2005 17:47:27 +0100
+
+python-crypto (2.0+dp1-1) unstable; urgency=medium
+
+  * Again remove problematic code from orig tarball, which the NMU did
+    miss (not to mention that the orig tarball from the NMU wasn't
+    pristine and contained .pyc files). Urgency medium, so sarge won't end
+    up with problematic code.
+  * Include the manual in binary packages (closes: #273622).
+  * Switch to CDBS.
+  * Lowercase description synopsis, as suggested by lintian/developer's
+    reference.
+  * Advertice the newly-included (since 2.0) SHA256 module in the
+    description.
+
+ -- Andreas Rottmann <rotty at debian.org>  Sat,  1 Jan 2005 14:47:12 +0100
+
+python-crypto (2.0-1) unstable; urgency=medium
+
+  * NMU.
+  * New upstream version.
+
+ -- Matthias Klose <doko at debian.org>  Tue, 17 Aug 2004 23:44:24 +0200
+
+python-crypto (1.9a6+dp2-1) unstable; urgency=low
+
+  * Transitioned to Python 2.3.
+  * Removed accidential junk form .orig.tar.gz.
+  
+ -- Andreas Rottmann <rotty at debian.org>  Sat,  9 Aug 2003 12:41:23 +0200
+
+python-crypto (1.9a6+dp1-2) unstable; urgency=low
+
+  * Fixed Section (python instead of interpreters).
+
+ -- Andreas Rottmann <rotty at debian.org>  Sun, 20 Jul 2003 15:21:37 +0200
+
+python-crypto (1.9a6+dp1-1) unstable; urgency=low
+
+  * New upstream release.
+  * Bump Standards-Version to 3.6.0 (no changes).
+
+ -- Andreas Rottmann <rotty at debian.org>  Sun, 13 Jul 2003 18:26:54 +0200
+
+python-crypto (1.9a4+dp1-4) unstable; urgency=low
+
+  * Use dh_python.
+      + Build-depend on debhelper >= 4.1.29.
+      + Build-depend on python.
+  * Bump Standards-Version to 3.5.8.
+  
+ -- Andreas Rottmann <rotty at debian.org>  Thu, 20 Feb 2003 14:55:12 +0100
+
+python-crypto (1.9a4+dp1-3) unstable; urgency=low
+
+  * Cipher/__init__.py: Remove 'RC5' and 'IDEA' from __all__.
+
+ -- Andreas Rottmann <rotty at debian.org>  Fri, 14 Feb 2003 01:10:26 +0100
+
+python-crypto (1.9a4+dp1-2) unstable; urgency=low
+
+  * debian/control: Added python2.x dependencies to binary packages.
+  * debian/control: Fixed 'Cryptpgraphic' typo (closes: #162884).
+
+ -- Andreas Rottmann <rotty at debian.org>  Thu,  7 Nov 2002 22:05:27 +0100
+
+python-crypto (1.9a4+dp1-1) unstable; urgency=low
+
+  * Removed problematic algorithms from source code.
+      + Added README.Debian with details.
+      + Updated package descriptions.
+  * Include docs in all pythonX.Y-crypto packages.
+
+ -- Andreas Rottmann <rotty at debian.org>  Wed, 11 Sep 2002 13:15:45 +0200
+
+python-crypto (1.9a4-1) unstable; urgency=low
+
+  * Initial Release (closes: #159717)
+
+ -- Andreas Rottmann <rotty at debian.org>  Thu,  5 Sep 2002 14:53:33 +0200

Deleted: packages/python-crypto/tags/2.4.1-1/debian/patches/dont-drop-g.patch
===================================================================
--- packages/python-crypto/trunk/debian/patches/dont-drop-g.patch	2011-11-11 23:38:05 UTC (rev 19220)
+++ packages/python-crypto/tags/2.4.1-1/debian/patches/dont-drop-g.patch	2011-11-16 17:34:07 UTC (rev 19345)
@@ -1,19 +0,0 @@
-Description: don't drop -g from the call to gcc
- The binaries will be stripped later anyway.
-Origin: Sebastian Ramacher <s.ramacher at gmx.at>
-Last-Update: 2011-10-12
-Forwarded: no
-
-diff --git a/setup.py b/setup.py
-index 09fbc09..d0c6201 100644
---- a/setup.py
-+++ b/setup.py
-@@ -177,8 +177,6 @@ class PCTBuildExt (build_ext):
-                 # especially helps the DES modules.
-                 self.__add_compiler_option("-O3")
-                 self.__add_compiler_option("-fomit-frame-pointer")
--                # Don't include debug symbols unless debugging
--                self.__remove_compiler_option("-g")
-                 # Don't include profiling information (incompatible with
-                 # -fomit-frame-pointer)
-                 self.__remove_compiler_option("-pg")

Copied: packages/python-crypto/tags/2.4.1-1/debian/patches/dont-drop-g.patch (from rev 19229, packages/python-crypto/trunk/debian/patches/dont-drop-g.patch)
===================================================================
--- packages/python-crypto/tags/2.4.1-1/debian/patches/dont-drop-g.patch	                        (rev 0)
+++ packages/python-crypto/tags/2.4.1-1/debian/patches/dont-drop-g.patch	2011-11-16 17:34:07 UTC (rev 19345)
@@ -0,0 +1,31 @@
+Description: don't drop -g and optimization values from the call to gcc
+ The binaries will be stripped later anyway and CFLAGS contains the correct
+ flags.
+Origin: Sebastian Ramacher <s.ramacher at gmx.at>
+Last-Update: 2011-11-12
+Forwarded: no
+
+diff --git a/setup.py b/setup.py
+index cda9950..b6ae68c 100644
+--- a/setup.py
++++ b/setup.py
+@@ -166,8 +166,6 @@ class PCTBuildExt (build_ext):
+             self.__remove_compiler_option("-DNDEBUG")
+ 
+             # Choose our own optimization options
+-            for opt in ["-O", "-O0", "-O1", "-O2", "-O3", "-Os"]:
+-                self.__remove_compiler_option(opt)
+             if self.debug:
+                 # Basic optimization is still needed when debugging to compile
+                 # the libtomcrypt code.
+@@ -175,10 +173,7 @@ class PCTBuildExt (build_ext):
+             else:
+                 # Speed up execution by tweaking compiler options.  This
+                 # especially helps the DES modules.
+-                self.__add_compiler_option("-O3")
+                 self.__add_compiler_option("-fomit-frame-pointer")
+-                # Don't include debug symbols unless debugging
+-                self.__remove_compiler_option("-g")
+                 # Don't include profiling information (incompatible with
+                 # -fomit-frame-pointer)
+                 self.__remove_compiler_option("-pg")

Copied: packages/python-crypto/tags/2.4.1-1/debian/patches/fix-unresolved-reference-size.patch (from rev 19343, packages/python-crypto/trunk/debian/patches/fix-unresolved-reference-size.patch)
===================================================================
--- packages/python-crypto/tags/2.4.1-1/debian/patches/fix-unresolved-reference-size.patch	                        (rev 0)
+++ packages/python-crypto/tags/2.4.1-1/debian/patches/fix-unresolved-reference-size.patch	2011-11-16 17:34:07 UTC (rev 19345)
@@ -0,0 +1,23 @@
+Description: fix build issues if built without optimization.
+ If built with -O0 the call to size won't be inlined and thus _fastmath cannot
+ be loaded due to an unresolved symbol.
+Author: Sebastian Ramacher <s.ramacher at gmx.at>
+Last-Update: 2011-11-16
+Forwarded: http://lists.dlitz.net/pipermail/pycrypto/2011q4/000514.html
+
+diff --git a/src/_fastmath.c b/src/_fastmath.c
+index eff3e29..5882f3d 100644
+--- a/src/_fastmath.c
++++ b/src/_fastmath.c
+@@ -998,7 +998,7 @@ cleanup:
+ 
+ 
+ 
+-INLINE size_t size (mpz_t n)
++static INLINE size_t size (mpz_t n)
+ {
+ 	return mpz_sizeinbase (n, 2);
+ }
+-- 
+1.7.7.2
+

Deleted: packages/python-crypto/tags/2.4.1-1/debian/patches/series
===================================================================
--- packages/python-crypto/trunk/debian/patches/series	2011-11-11 23:38:05 UTC (rev 19220)
+++ packages/python-crypto/tags/2.4.1-1/debian/patches/series	2011-11-16 17:34:07 UTC (rev 19345)
@@ -1 +0,0 @@
-dont-drop-g.patch

Copied: packages/python-crypto/tags/2.4.1-1/debian/patches/series (from rev 19343, packages/python-crypto/trunk/debian/patches/series)
===================================================================
--- packages/python-crypto/tags/2.4.1-1/debian/patches/series	                        (rev 0)
+++ packages/python-crypto/tags/2.4.1-1/debian/patches/series	2011-11-16 17:34:07 UTC (rev 19345)
@@ -0,0 +1,2 @@
+dont-drop-g.patch
+fix-unresolved-reference-size.patch

Deleted: packages/python-crypto/tags/2.4.1-1/debian/rules
===================================================================
--- packages/python-crypto/trunk/debian/rules	2011-11-11 23:38:05 UTC (rev 19220)
+++ packages/python-crypto/tags/2.4.1-1/debian/rules	2011-11-16 17:34:07 UTC (rev 19345)
@@ -1,81 +0,0 @@
-#!/usr/bin/make -f
-
-# Get the supported Python versions
-PYVERS = $(shell pyversions -vr)
-# Get the default Python version
-PYVERSION = $(shell pyversions -vd)
-# Get the supported Python3 versions
-PY3VERS = $(shell py3versions -vr)
-
-# Callable functions to determine the correct PYTHONPATH
-pythonpath = $$(ls -d $(CURDIR)/build/lib.*-$(1))
-pythonpath_dbg = $$(ls -d $(CURDIR)/build/lib_d.*-$(1) 2>/dev/null || ls -d $(CURDIR)/build/lib.*$(1)-pydebug)
-
-export CFLAGS = $(shell dpkg-buildflags --get CFLAGS)
-export LDFLAGS = $(shell dpkg-buildflags --get LDFLAGS)
-
-%:
-	dh $@ --with=python2,python3
-
-override_dh_auto_clean:
-	rm -rf build
-	dh_auto_clean
-
-override_dh_clean:
-	# Keep LEGAL/copy/LICENSE.orig
-	dh_clean -XLEGAL/copy/LICENSE.orig
-
-override_dh_auto_build:
-	set -e && for pyvers in $(PYVERS); do \
-		python$$pyvers setup.py build; \
-		python$$pyvers-dbg setup.py build; \
-	done
-	set -e && for pyvers in $(PY3VERS); do \
-		python$$pyvers setup.py build; \
-		python$$pyvers-dbg setup.py build; \
-	done
-
-override_dh_auto_install:
-	set -e && for pyvers in $(PYVERS); do \
-		python$$pyvers setup.py install --install-layout=deb --root $(CURDIR)/debian/tmp; \
-		python$$pyvers-dbg setup.py install --install-layout=deb --root $(CURDIR)/debian/tmp; \
-	done
-	set -e && for pyvers in $(PY3VERS); do \
-		python$$pyvers setup.py install --install-layout=deb --root $(CURDIR)/debian/tmp; \
-		python$$pyvers-dbg setup.py install --install-layout=deb --root $(CURDIR)/debian/tmp; \
-	done
-	dh_install
-
-override_dh_installdocs:
-	# Build documentation
-	PYTHONPATH=$(call pythonpath,${PYVERSION}) epydoc --config Doc/epydoc-config
-	dh_installdocs
-
-override_dh_install:
-	# Install everything excluding the *_d.so/*dmu.so debug extensions to python(3)-crypto
-	dh_install -X"_d.so" -X"python3" "debian/tmp/*" -p python-crypto
-	dh_install -X"dmu.so" -X"python2" "debian/tmp/*" -p python3-crypto
-	# Install the debug extensions to python(3)-crypto-dbg
-	find debian/tmp/ -name "*_d.so" -exec dh_install '{}' -p python-crypto-dbg \;
-	find debian/tmp/ -name "*dmu.so" -exec dh_install '{}' -p python3-crypto-dbg \;
-	# Continue with regular dh_install
-	dh_install
-
-override_dh_auto_test:
-ifeq (,$(findstring nocheck,$(DEB_BUILD_OPTIONS)))
-	set -e && for py in $(PYVERS); do \
-		PYTHONPATH=$(call pythonpath,$$py) python$$py setup.py test ;\
-		PYTHONPATH=$(call pythonpath_dbg,$$py) python$$py-dbg setup.py test ;\
-	done
-	set -e && for py in $(PY3VERS); do \
-		PYTHONPATH=$(call pythonpath,$$py) python$$py setup.py test ;\
-		PYTHONPATH=$(call pythonpath_dbg,$$py) python$$py-dbg setup.py test ;\
-	done
-endif
-
-override_dh_strip:
-# ifeq (,$(filter nostrip,$(DEB_BUILD_OPTIONS)))
-	dh_strip -X"python3" --dbg-package=python-crypto-dbg
-	dh_strip -X"python2" --dbg-package=python3-crypto-dbg
-#	cd debian/*-dbg/usr/lib/debug/usr/lib && mv pyshared pymodules
-# endif

Copied: packages/python-crypto/tags/2.4.1-1/debian/rules (from rev 19229, packages/python-crypto/trunk/debian/rules)
===================================================================
--- packages/python-crypto/tags/2.4.1-1/debian/rules	                        (rev 0)
+++ packages/python-crypto/tags/2.4.1-1/debian/rules	2011-11-16 17:34:07 UTC (rev 19345)
@@ -0,0 +1,87 @@
+#!/usr/bin/make -f
+
+# Get the supported Python versions
+PYVERS = $(shell pyversions -vr)
+# Get the default Python version
+PYVERSION = $(shell pyversions -vd)
+# Get the supported Python3 versions
+PY3VERS = $(shell py3versions -vr)
+
+# Callable functions to determine the correct PYTHONPATH
+pythonpath = $$(ls -d $(CURDIR)/build/lib.*-$(1))
+pythonpath_dbg = $$(ls -d $(CURDIR)/build/lib_d.*-$(1) 2>/dev/null || ls -d $(CURDIR)/build/lib.*$(1)-pydebug)
+
+# build with -O3 (as upstream does) if noopt is not set
+ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
+export DEB_CFLAGS_MAINT_APPEND=-O3
+endif
+
+export CFLAGS = $(shell dpkg-buildflags --get CFLAGS)
+export CPPFLAGS = $(shell dpkg-buildflags --get CPPFLAGS)
+export LDFLAGS = $(shell dpkg-buildflags --get LDFLAGS)
+
+%:
+	dh $@ --with=python2,python3
+
+override_dh_auto_clean:
+	rm -rf build
+	dh_auto_clean
+
+override_dh_clean:
+	# Keep LEGAL/copy/LICENSE.orig
+	dh_clean -XLEGAL/copy/LICENSE.orig
+
+override_dh_auto_build:
+	set -e && for pyvers in $(PYVERS); do \
+		python$$pyvers setup.py build; \
+		python$$pyvers-dbg setup.py build; \
+	done
+	set -e && for pyvers in $(PY3VERS); do \
+		python$$pyvers setup.py build; \
+		python$$pyvers-dbg setup.py build; \
+	done
+
+override_dh_auto_install:
+	set -e && for pyvers in $(PYVERS); do \
+		python$$pyvers setup.py install --install-layout=deb --root $(CURDIR)/debian/tmp; \
+		python$$pyvers-dbg setup.py install --install-layout=deb --root $(CURDIR)/debian/tmp; \
+	done
+	set -e && for pyvers in $(PY3VERS); do \
+		python$$pyvers setup.py install --install-layout=deb --root $(CURDIR)/debian/tmp; \
+		python$$pyvers-dbg setup.py install --install-layout=deb --root $(CURDIR)/debian/tmp; \
+	done
+	dh_install
+
+override_dh_installdocs:
+	# Build documentation
+	PYTHONPATH=$(call pythonpath,${PYVERSION}) epydoc --config Doc/epydoc-config
+	dh_installdocs
+
+override_dh_install:
+	# Install everything excluding the *_d.so/*dmu.so debug extensions to python(3)-crypto
+	dh_install -X"_d.so" -X"python3" "debian/tmp/*" -p python-crypto
+	dh_install -X"dmu.so" -X"python2" "debian/tmp/*" -p python3-crypto
+	# Install the debug extensions to python(3)-crypto-dbg
+	find debian/tmp/ -name "*_d.so" -exec dh_install '{}' -p python-crypto-dbg \;
+	find debian/tmp/ -name "*dmu.so" -exec dh_install '{}' -p python3-crypto-dbg \;
+	# Continue with regular dh_install
+	dh_install
+
+override_dh_auto_test:
+ifeq (,$(findstring nocheck,$(DEB_BUILD_OPTIONS)))
+	set -e && for py in $(PYVERS); do \
+		PYTHONPATH=$(call pythonpath,$$py) python$$py setup.py test ;\
+		PYTHONPATH=$(call pythonpath_dbg,$$py) python$$py-dbg setup.py test ;\
+	done
+	set -e && for py in $(PY3VERS); do \
+		PYTHONPATH=$(call pythonpath,$$py) python$$py setup.py test ;\
+		PYTHONPATH=$(call pythonpath_dbg,$$py) python$$py-dbg setup.py test ;\
+	done
+endif
+
+override_dh_strip:
+# ifeq (,$(filter nostrip,$(DEB_BUILD_OPTIONS)))
+	dh_strip -X"python3" --dbg-package=python-crypto-dbg
+	dh_strip -X"python2" --dbg-package=python3-crypto-dbg
+#	cd debian/*-dbg/usr/lib/debug/usr/lib && mv pyshared pymodules
+# endif




More information about the Python-modules-commits mailing list