From mal at egenix.com Tue Jan 14 13:55:54 2014 From: mal at egenix.com (M.-A. Lemburg) Date: Tue Jan 14 13:56:04 2014 Subject: [egenix-users] Installing our Python packages with pip 1.5 Message-ID: <52D533DA.1040206@egenix.com> Dear Users, the latest pip 1.5 made it really annoying to install packages which are not hosted on PyPI, but instead are made available on other servers - at least using the default settings in pip. In pip 1.4.2 and earlier, it was possible to install the packages with e.g. pip install egenix-mx-base With pip 1.5, the only way to download eGenix packages via PyPI indirection is to use e.g. pip install --allow-all-external --allow-unverified egenix-mx-base egenix-mx-base Until we come up with a better solution, there are two simple ways to make this more elegant: pip install -i https://downloads.egenix.com/python/index/ucs2/ egenix-mx-base or, download the .tar.gz file from our website and point pip directly at the .tar.gz file: pip install egenix-mx-base-3.2.7.tar.gz Note that setuptools 2.1's easy_install still works as expected. You may ask, why we don't simply upload everything to PyPI. These are the reasons: * PyPI uses terms which we find problematic. In particular the fact that users of PyPI receive the same irrevocable rights to host the uploaded as the PSF does. In case, we are ever forced to take down a package upload from PyPI, this would be easy to do with the PSF, but tracking down all user hosted versions would be next to impossible. * It currently doesn't fit our release process. We are uploading around 66 files to our servers for each package release. For egenix-mx-base, that's around 300 MB worth of distribution files. Uploads are done with rsync to easily resume failed uploads or to apply last minute fixes. This is not possible with PyPI. The PyPI servers are located in Oregon, USA. Our servers are located in Germany, so uploads are generally faster. In summary, using PyPI would delay the release process considerably. * Uploading to PyPI means putting the packages under US jurisdiction Some of our packages include crypto code. We'd like to avoid having to deal with US export regulations and instead just focus on the more export-friendly German regulations. We'll work on a solution to make things easier for our users, but it'll take some time. One option we're considering is uploading a network installer to PyPI which then automatically determines the right to download and passes this to pip for processing. This would also allow us to work around the many issues with platform detection in setuptools. Regards, -- Marc-Andre Lemburg eGenix.com Professional Python Services directly from the Source (#1, Jan 14 2014) >>> Python Projects, Consulting and Support ... http://www.egenix.com/ >>> mxODBC.Zope/Plone.Database.Adapter ... http://zope.egenix.com/ >>> mxODBC, mxDateTime, mxTextTools ... http://python.egenix.com/ ________________________________________________________________________ ::::: Try our mxODBC.Connect Python Database Interface for free ! :::::: eGenix.com Software, Skills and Services GmbH Pastor-Loeh-Str.48 D-40764 Langenfeld, Germany. CEO Dipl.-Math. Marc-Andre Lemburg Registered at Amtsgericht Duesseldorf: HRB 46611 http://www.egenix.com/company/contact/ From info at egenix.com Wed Jan 15 13:53:15 2014 From: info at egenix.com (eGenix Team: M.-A. Lemburg) Date: Wed Jan 15 13:53:43 2014 Subject: [egenix-users] ANN: Python Meeting =?utf-8?q?D=C3=BCsseldorf_-_21=2E01=2E2014?= Message-ID: <52D684BB.8090304@egenix.com> [This announcement is in German since it targets a local user group meeting in D?sseldorf, Germany] ________________________________________________________________________ ANK?NDIGUNG Python Meeting D?sseldorf http://pyddf.de/ Ein Treffen von Python Enthusiasten und Interessierten in ungezwungener Atmosph?re. Dienstag, 21.01.2014, 18:00 Uhr Raum 1, 2.OG im B?rgerhaus Stadtteilzentrum Bilk D?sseldorfer Arcaden, Bachstr. 145, 40217 D?sseldorf Diese Nachricht ist auch online verf?gbar: http://www.egenix.com/company/news/Python-Meeting-Duesseldorf-2014-01-21 ________________________________________________________________________ NEUIGKEITEN * Bereits angemeldete Vortr?ge: Charlie Clark "Properties & Descriptors" Marc-Andre Lemburg "Webseiten Screenshots mit Python automatisieren" Charlie Clark "Einfache Test-Automatisierung mit tox" * Neue Videos Wir haben in den letzten Wochen eine ganze Reihe neuer Videos produziert und auf unseren YouTube-Kanal hochgeladen: PyDDF YouTube-Kanal: http://www.youtube.com/pyddf/ * Neuer Veranstaltungsraum: Wir treffen uns im B?rgerhaus in den D?sseldorfer Arcaden. Da beim letzten Mal einige Teilnehmer Schwierigkeiten hatten, den Raum zu finden, hier eine kurze Beschreibung: Das B?rgerhaus teilt sich den Eingang mit dem Schwimmbad und befindet sich an der Seite der Tiefgarageneinfahrt der D?sseldorfer Arcaden. ?ber dem Eingang steht ein gro?es ?Schwimm?'in Bilk? Logo. Hinter der T?r direkt links zu den zwei Aufz?gen, dann in den 2. Stock hochfahren. Der Eingang zum Raum 1 liegt direkt links, wenn man aus dem Aufzug kommt. Google Street View: http://bit.ly/11sCfiw ________________________________________________________________________ EINLEITUNG Das Python Meeting D?sseldorf ist eine regelm??ige Veranstaltung in D?sseldorf, die sich an Python Begeisterte aus der Region wendet: * http://pyddf.de/ Einen guten ?berblick ?ber die Vortr?ge bietet unser YouTube-Kanal, auf dem wir die Vortr?ge nach den Meetings ver?ffentlichen: * http://www.youtube.com/pyddf/ Veranstaltet wird das Meeting von der eGenix.com GmbH, Langenfeld, in Zusammenarbeit mit Clark Consulting & Research, D?sseldorf: * http://www.egenix.com/ * http://www.clark-consulting.eu/ ________________________________________________________________________ PROGRAMM Das Python Meeting D?sseldorf nutzt eine Mischung aus Open Space und Lightning Talks, wobei die Gewitter bei uns auch schon mal 20 Minuten dauern k?nnen ;-). Lightning Talks k?nnen vorher angemeldet werden, oder auch spontan w?hrend des Treffens eingebracht werden. Ein Beamer mit XGA Aufl?sung steht zur Verf?gung. Folien bitte als PDF auf USB Stick mitbringen. Lightning Talk Anmeldung bitte formlos per EMail an info@pyddf.de ________________________________________________________________________ KOSTENBETEILIGUNG Das Python Meeting D?sseldorf wird von Python Nutzern f?r Python Nutzer veranstaltet. Um die Kosten zumindest teilweise zu refinanzieren, bitten wir die Teilnehmer um einen Beitrag in H?he von EUR 10,00 inkl. 19% Mwst, Sch?ler und Studenten zahlen EUR 5,00 inkl. 19% Mwst. Wir m?chten alle Teilnehmer bitten, den Betrag in bar mitzubringen. ________________________________________________________________________ ANMELDUNG Da wir nur f?r ca. 20 Personen Sitzpl?tze haben, m?chten wir bitten, sich per EMail anzumelden. Damit wird keine Verpflichtung eingegangen. Es erleichtert uns allerdings die Planung. Meeting Anmeldung bitte formlos per EMail an info@pyddf.de ________________________________________________________________________ WEITERE INFORMATIONEN Weitere Informationen finden Sie auf der Webseite des Meetings: http://pyddf.de/ Mit freundlichen Gr??en, -- Marc-Andre Lemburg eGenix.com Professional Python Services directly from the Source (#1, Jan 15 2014) >>> Python Projects, Consulting and Support ... http://www.egenix.com/ >>> mxODBC.Zope/Plone.Database.Adapter ... http://zope.egenix.com/ >>> mxODBC, mxDateTime, mxTextTools ... http://python.egenix.com/ ________________________________________________________________________ ::::: Try our mxODBC.Connect Python Database Interface for free ! :::::: eGenix.com Software, Skills and Services GmbH Pastor-Loeh-Str.48 D-40764 Langenfeld, Germany. CEO Dipl.-Math. Marc-Andre Lemburg Registered at Amtsgericht Duesseldorf: HRB 46611 http://www.egenix.com/company/contact/ From arnt at uchicago.edu Thu Jan 23 22:49:29 2014 From: arnt at uchicago.edu (Dale Arntson) Date: Fri Jan 24 05:49:44 2014 Subject: [egenix-users] unixODBC config problem Message-ID: <52E1F0D9.5080104@uchicago.edu> Hi all, I'm using mxodbc with a Sybase odbc driver on ubuntu 12.04 with unixODBC 2.3x. I am accessing a Sybase database with a library charset called marc-8. On Windows 7, I can access this database using mxodbc and transmit the characters faithfully if I set the odbc manager to Communication Charset = No Conversion, and possibly Client Charset = OEM (although I think this last setting is getting ignored). On ubuntu with unixodbc, my character data out of the box is getting mangled. Can you tell me how to set the driver to use the same settings I have on my Windows machine? I can't seem to find any info on the relevant parameters for odbc.ini. Thanks, -dale From mal at egenix.com Fri Jan 24 10:50:23 2014 From: mal at egenix.com (M.-A. Lemburg) Date: Fri Jan 24 10:50:41 2014 Subject: [egenix-users] unixODBC config problem In-Reply-To: <52E1F0D9.5080104@uchicago.edu> References: <52E1F0D9.5080104@uchicago.edu> Message-ID: <52E2375F.3050704@egenix.com> On 24.01.2014 05:49, Dale Arntson wrote: > Hi all, > > I'm using mxodbc with a Sybase odbc driver on ubuntu 12.04 with unixODBC 2.3x. I am accessing a > Sybase database with a library charset called marc-8. On Windows 7, I can access this database using > mxodbc and transmit the characters faithfully if I set the odbc manager to Communication Charset = > No Conversion, and possibly Client Charset = OEM (although I think this last setting is getting > ignored). On ubuntu with unixodbc, my character data out of the box is getting mangled. Can you tell > me how to set the driver to use the same settings I have on my Windows machine? I can't seem to find > any info on the relevant parameters for odbc.ini. These links may help: Sybase ODBC Driver Connection String Parameters: http://infocenter.sybase.com/help/index.jsp?topic=/com.sybase.help.dwnet_2.0.dwnrb/html/dwnrb/dwnrb28.htm Sybase: Configuring Character Sets http://infocenter.sybase.com/help/index.jsp?topic=/com.sybase.infocenter.dc20116.1500/html/aseodbc/CHDEBHJF.htm Python does not support "marc-8" as encoding, but you should still be able to access the string data as bytes using mxODBC and then use this package to translate the data into Unicode: https://github.com/edsu/pymarc -- Marc-Andre Lemburg eGenix.com Professional Python Services directly from the Source (#1, Jan 24 2014) >>> Python Projects, Consulting and Support ... http://www.egenix.com/ >>> mxODBC.Zope/Plone.Database.Adapter ... http://zope.egenix.com/ >>> mxODBC, mxDateTime, mxTextTools ... http://python.egenix.com/ ________________________________________________________________________ ::::: Try our mxODBC.Connect Python Database Interface for free ! :::::: eGenix.com Software, Skills and Services GmbH Pastor-Loeh-Str.48 D-40764 Langenfeld, Germany. CEO Dipl.-Math. Marc-Andre Lemburg Registered at Amtsgericht Duesseldorf: HRB 46611 http://www.egenix.com/company/contact/ From info at egenix.com Tue Jan 28 17:47:23 2014 From: info at egenix.com (eGenix Team: M.-A. Lemburg) Date: Tue Jan 28 17:48:04 2014 Subject: [egenix-users] ANN: eGenix pyOpenSSL Distribution 0.13.3.1.0.1.6 Message-ID: <52E7DF1B.9050301@egenix.com> ________________________________________________________________________ ANNOUNCING eGenix.com pyOpenSSL Distribution Version 0.13.3.1.0.1.6 An easy-to-install and easy-to-use distribution of the pyOpenSSL Python interface for OpenSSL - available for Windows, Mac OS X and Unix platforms This announcement is also available on our web-site for online reading: http://www.egenix.com/company/news/eGenix-pyOpenSSL-Distribution-0.13.3.1.0.1.6.html ________________________________________________________________________ INTRODUCTION The eGenix.com pyOpenSSL Distribution includes everything you need to get started with SSL in Python. It comes with an easy-to-use installer that includes the most recent OpenSSL library versions in pre-compiled form, making your application independent of OS provided OpenSSL libraries: http://www.egenix.com/products/python/pyOpenSSL/ pyOpenSSL is an open-source Python add-on that allows writing SSL/TLS- aware network applications as well as certificate management tools: https://launchpad.net/pyopenssl/ OpenSSL is an open-source implementation of the SSL/TLS protocol: http://www.openssl.org/ ________________________________________________________________________ NEWS This new release of the eGenix.com pyOpenSSL Distribution updates the included pyOpenSSL and OpenSSL versions: New in the eGenix pyOpenSSL Distribution ---------------------------------------- * Updated pyOpenSSL to the upstream trunk revision 171 (pyOpenSSL version 0.13.1+). * Added work-around for compiling pyOpenSSL trunk revision 171 on Windows with OpenSSL 1.0.0 and later. * Included support for TLS 1.1 and 1.2 in pyOpenSSL (rev 171). Please see the TLS support section in the documentation for details. http://www.egenix.com/products/python/pyOpenSSL/doc/#TLS_support * Added SSL.OP_NO_COMPRESSION and SSL.OP_SINGLE_ECDH_USE context options to be able to address the CRIME attack and allow for more secure elliptic curve Diffie-Hellman key exchange setups. * Added HTML Sphinx documentation from the pyOpenSSL trunk version to the package. An online version is available from our website: http://www.egenix.com/products/python/pyOpenSSL/doc/pyopenssl.html * Updated the included CA bundles to the latest Mozilla 2014-01-28 version. * Included ca-bundle*.crt files now have the same modification date as the Mozilla certdata.txt file from which they were generated. * Restored compatibility of the ca_bundle module with Python 2.4. * Enhanced the included https_client.py example to show case OpenSSL best practices: - server name parsing (RFC 2818 support will follow in one of the next releases) - SNI (support for TLS extension to support multiple SSL sites on a single host) - setup secure default SSL options - setup secure default SSL cipher suite - use TLS 1.0 - 1.2 only - disable SSL compression negotiation (prevent CRIME attack) New in OpenSSL -------------- * Updated included OpenSSL libraries from OpenSSL 1.0.1e to 1.0.1f. See http://www.openssl.org/news/news.html and http://www.openssl.org/news/vulnerabilities.html for a complete list of changes, most important: - CVE-2013-4353: A carefully crafted invalid TLS handshake could crash OpenSSL with a NULL pointer exception. A malicious server could use this flaw to crash a connecting client. - CVE-2013-6450: A flaw in DTLS handling can cause an application using OpenSSL and DTLS to crash. - CVE-2013-6449: A flaw in OpenSSL can cause an application using OpenSSL to crash when using TLS version 1.2. As always, we provide binaries that include both pyOpenSSL and the necessary OpenSSL libraries for all supported platforms: Windows x86 and x64, Linux x86 and x64, Mac OS X PPC, x86 and x64. We've also added egg-file distribution versions of our eGenix.com pyOpenSSL Distribution for Windows, Linux and Mac OS X to the available download options. These make setups using e.g. zc.buildout and other egg-file based installers a lot easier. ________________________________________________________________________ DOWNLOADS The download archives and instructions for installing the package can be found at: http://www.egenix.com/products/python/pyOpenSSL/ ________________________________________________________________________ UPGRADING Before installing this version of pyOpenSSL, please make sure that you uninstall any previously installed pyOpenSSL version. Otherwise, you could end up not using the included OpenSSL libs. _______________________________________________________________________ SUPPORT Commercial support for these packages is available from eGenix.com. Please see http://www.egenix.com/services/support/ for details about our support offerings. ________________________________________________________________________ MORE INFORMATION For more information about the eGenix pyOpenSSL Distribution, licensing and download instructions, please visit our web-site or write to sales@egenix.com. Enjoy, -- Marc-Andre Lemburg eGenix.com Professional Python Services directly from the Source (#1, Jan 28 2014) >>> Python Projects, Consulting and Support ... http://www.egenix.com/ >>> mxODBC.Zope/Plone.Database.Adapter ... http://zope.egenix.com/ >>> mxODBC, mxDateTime, mxTextTools ... http://python.egenix.com/ ________________________________________________________________________ ::::: Try our mxODBC.Connect Python Database Interface for free ! :::::: eGenix.com Software, Skills and Services GmbH Pastor-Loeh-Str.48 D-40764 Langenfeld, Germany. CEO Dipl.-Math. Marc-Andre Lemburg Registered at Amtsgericht Duesseldorf: HRB 46611 http://www.egenix.com/company/contact/