[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-14 Thread Launchpad Bug Tracker
This bug was fixed in the package python2.7 - 2.7.18-1~20.04.4 --- python2.7 (2.7.18-1~20.04.4) focal; urgency=medium * Add d/p/add-optimization-flags-to-cflags.diff: Add optimization flags to cflags when compiling C modules. (LP: #2002043) -- Mitchell Dzurick Wed, 31 Jan

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-14 Thread Launchpad Bug Tracker
This bug was fixed in the package python2.7 - 2.7.18-13ubuntu1.2 --- python2.7 (2.7.18-13ubuntu1.2) jammy; urgency=medium * Add d/p/add-optimization-flags-to-cflags.diff: Add optimization flags to cflags when compiling C modules. (LP: #2002043) -- Mitchell Dzurick Sun, 15

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-13 Thread Mitchell Dzurick
Ran the autopkgtest on a new PPA with my changes enabled by default and the test still fails[0]. I believe this is fine enough to ignore simply because this test has always been failing like this. [0] - https://autopkgtest.ubuntu.com/results/autopkgtest-jammy-mitchdz- python2.7-opt-test-enabled-

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-12 Thread Mitchell Dzurick
The only focal autopkgtest that really has me confused in the python2.7 failure. This is due to a unit test that fails. The strange thing is that this unit test actually fails in the Jammy autopkgtest, but the Jammy autopkgtest passes anyways. It has always been like this. You will see 1643s

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-07 Thread Mitchell Dzurick
i took a look at the other focal packages and put my thoughts. RELEASE=focal TRIGGER=python2.7/2.7.18-1~20.04.4 release arch packageversion exitcode triggersrequester --- --- -

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-07 Thread Mitchell Dzurick
Hi Andreas, the test_customize_compiler flag test has always failed. I'm curious about why it's failing but the autopkgtest as a whole is passing. In fact, the same failures occur for both jammy/focal since forever - yet they seem to be the reason w hy the Focal autopkgtest fails, whereas Jammy

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-07 Thread Andreas Hasenack
Checking the jammy amd64 autopkgtest runs[1], we can see that the top most one is the run for this sru. Its log[2] is showing, at the end, a good run, but if you look more carefully, there are some test failures that apparently are being ignored. In particular: 1910s

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-07 Thread Andreas Hasenack
Taking a look at another focal result from the table in comment 49: focal amd64 pam-python 1.0.7-1ubuntu1 4 python2.7/2.7.18-1~20.04.4 No hints in the hints-ubuntu repository, focal branch. But there is a migration-reference/0 run that failed that exact same version: 1.0.7-1ubuntu1

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-07 Thread Andreas Hasenack
> So that would explain it not being flagged for s390x, but not for amd64. I'm > still puzzled: I didn't find > another hint. Ah, it's because of a migration-reference/0 run from last year: 5.3.1-1ubuntu1 migration-reference/0 None2023-06-20 09:25:36 UTC 0h 37m 11s schopin fail

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-07 Thread Andreas Hasenack
I grabbed one of the focal failures from comment #49, mercurial: focal amd64 mercurial 5.3.1-1ubuntu1 4 python2.7/2.7.18-1~20.04.4 That is indeed mostly red in [1], including the recent run with python2.7 from this SRU. And it's not showing up as a failure in the excuses[2] report. But it's

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-06 Thread Mauricio Faria de Oliveira
No problem, Mitchell! Yes, the point pending from comment #44 (.3) is resolved for Jammy per #48 (so Jammy should be OK, AFAICT), and pending for Focal per #49 (being addressed per #50; thanks!). Please note that other SRU vanguards may have a different opinion (or raise other points I may have

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-06 Thread Mitchell Dzurick
Thanks a ton Mauricio! Would we be good to start phasing the Jammy package then while I investigate the Focal failures? I'll start taking a look at Focal today. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-06 Thread Mauricio Faria de Oliveira
Hi Mitchell, Indeed, there are some autopkgtests results/failures that are not reported in pending-sru or update_excuses -- this is the case specially for Focal (Jammy looks good). I downloaded the autopkgtest.db from autopkgtest.ubuntu.com, and locally queried it. The test results with

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-06 Thread Mauricio Faria de Oliveira
RELEASE=jammy TRIGGER=python2.7/2.7.18-13ubuntu1.2 sqlite3 autopkgtest.db -column -header \ "SELECT test.release, test.arch, test.package, "\ " result.version, result.exitcode, "\ " result.triggers, result.requester "\ "FROM test, result "\ "WHERE test.id = result.test_id "\ "AND

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-06 Thread Mauricio Faria de Oliveira
RELEASE=focal TRIGGER=python2.7/2.7.18-1~20.04.4 sqlite3 autopkgtest.db -column -header \ "SELECT test.release, test.arch, test.package, "\ " result.version, result.exitcode, "\ " result.triggers, result.requester "\ "FROM test, result "\ "WHERE test.id = result.test_id "\ "AND

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-05 Thread Mauricio Faria de Oliveira
Hey Mitchell, No, the autopkgtests re-run for python2.7/focal are done and OK ('they continue to fail'). Link: [1] (see the Focal results on diff archs have 'migration-reference/0' and 'mfo'). The autopkgtests point pending is a clarification on the database/results, ie, whether we can trust

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-05 Thread Mitchell Dzurick
mfo: thanks for catching the ctrlc+ctrlv error! It sounds like we are just waiting to re-run the autopkgtest then. Let me know if you would like any additional testing from me! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-03-05 Thread Mauricio Faria de Oliveira
Just a few observations before release. 1) The verification for Jammy apparently has a copy-paste error, as the banner about the env var is present (step 5) _before_ the package from -proposed -- which adds it -- is installed (step 6). To be clear, this is not a problem and should not block the

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-02-16 Thread Mitchell Dzurick
Attached is my manual verification steps of testing the proposed package for Focal. Package version tested: 2.7.18-1~20.04.4 Part of the verification process is to ensure no regressions happen in no-change rebuilds of the current wheels compiled with python2.7 in our archives. It was determined

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-02-16 Thread Mitchell Dzurick
Attached is my manual verification steps of testing the proposed package for Jammy. Package version 2.7.18-13ubuntu1.2 Part of the verification process is to ensure no regressions happen in no-change rebuilds of the current wheels compiled with python2.7 in our archives. It was determined that

Re: [Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-02-08 Thread Andreas Hasenack
You can add something obvious, like -DMITCHELL_WAS_HERE :) On Thu, 8 Feb 2024, 18:35 Mitchell Dzurick, <2002...@bugs.launchpad.net> wrote: > That's a great idea Andreas! It's a little difficult to pinpoint the > exact OPT flags as they are bunched up with the other compiler flags, so > I'll add

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-02-08 Thread Mitchell Dzurick
That's a great idea Andreas! It's a little difficult to pinpoint the exact OPT flags as they are bunched up with the other compiler flags, so I'll add a test in addition to the current ones which makes it easier to see what's happening. -- You received this bug notification because you are a

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-02-08 Thread Andreas Hasenack
Hello Nafees, or anyone else affected, Accepted python2.7 into focal-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/python2.7/2.7.18-1~20.04.4 in a few hours, and then in the -proposed repository. Please help us by testing this new package. See

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-02-08 Thread Andreas Hasenack
Maybe it's just me, but could we please clarify in the test plan exactly what flag changes are we expecting? Given the change is to honor or not the "OPT" flags, I was expecting an additional test plan that would set those, and then show that they are included when the workaround var is set.

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-02-02 Thread Timo Aaltonen
Hello Nafees, or anyone else affected, Accepted python2.7 into jammy-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/python2.7/2.7.18-13ubuntu1.2 in a few hours, and then in the -proposed repository. Please help us by testing this new package. See

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-02-01 Thread Mitchell Dzurick
** Merge proposal linked: https://code.launchpad.net/~mitchdz/ubuntu/+source/python2.7/+git/python2.7/+merge/459844 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu.

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-01-31 Thread Mitchell Dzurick
** Description changed: [ Impact ] When compiling Python extensions using Python2, CFLAGS optimization flags are dropped. This behavior has been caused by our update in this patch http://archive.ubuntu.com/ubuntu/pool/universe/p/python2.7/python2.7_2.7.18-1~20.04.3.diff.gz

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-01-29 Thread Mitchell Dzurick
Description Updated. I'll work on getting the patch for Jammy approved and then I will create the patch for Focal. I expect (and would love) feedback on wording for the new print statements I made. ** Description changed: - Compiling a Python extension using Python2 (Python 2.7.18) is making use

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-01-29 Thread Mitchell Dzurick
Thanks Nafees! I'll go ahead and prepare the SRU and move forward with it. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/2002043 Title: Python extension modules get

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-01-29 Thread Nafees
Thanks Mitchell for looking into this. The proposed workaround looks good to me. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/2002043 Title: Python extension modules

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-01-29 Thread Mitchell Dzurick
Nafees, while exploring adding this change, a priority is to not cause any regressions in packages already built in the archives. This is unfortunately a non-trivial change so I'm proposing making this an opt- in change, but make an informative message whenever someone compiles wheels, so they can

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2024-01-22 Thread Mitchell Dzurick
** Merge proposal linked: https://code.launchpad.net/~mitchdz/ubuntu/+source/python2.7/+git/python2.7/+merge/458533 ** Changed in: python2.7 (Ubuntu Jammy) Assignee: Ghadi Rahme (ghadi-rahme) => Mitchell Dzurick (mitchdz) ** Changed in: python2.7 (Ubuntu Focal) Assignee: Ghadi

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-11-08 Thread Mitchell Dzurick
Hi, I have the patch modified how I want it to, I'm still exploring ways to blocklist the current launchpad builds, as I'm not sure I can extract the necessary metadata in distutils.sysconfig. I'll be exploring more next week and attempting to find a reliable way to determine the name of the

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-11-03 Thread Nafees
I just want to check if there are any updates with this bug? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/2002043 Title: Python extension modules get built using

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-10-09 Thread Fabio Augusto Miranda Martins
Hi Nafees, I discussed this with Mitchell and we are still looking into the best possible way to move forward with this SRU. We'll keep this bug update as soon as we have some more details to share. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-10-09 Thread Nafees
Hi Mitchell, Do you have any update for this bug? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/2002043 Title: Python extension modules get built using wrong compiler

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-09-15 Thread Mitchell Dzurick
Hi Nafees, I'll be looking into this bug. Planning to have some more updates next week. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/2002043 Title: Python extension

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-24 Thread Robby Pocase
@vorlon - adding to Fabio's question. I agree with your reasoning that the workarounds should be reasonably easy for a knowledgeable user. We should enable end users to apply the same fix since they may be affected without realizing it. While we shouldn't encourage users to stay on 2.7, there are

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-24 Thread Fabio Augusto Miranda Martins
Hi Steve, Would you and the SRU team reconsider the "won't fix" decision or further elaborate on the regression problem, based on the comment above? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu.

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-19 Thread Nafees
Thanks for providing the workarounds. While the workarounds work in cases when user is willing to compile extensions from the python package sources and aware of these problems, for the most common cases work arounds are not feasible. There are 100’s of python packages with extension modules

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-19 Thread Fabio Augusto Miranda Martins
Another suggestion from one of our Engineers is that you can also set it inside your python script, something like this: ``` from setuptools import setup, Extension import sysconfig extra_flags=sysconfig.get_config_var('CFLAGS').split() setup( name="test",

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-19 Thread Fabio Augusto Miranda Martins
Alright, thanks for the information @Steve. Hi @Nafees, With the information above, it seems there's a regression risk if we fix this bug in python2.7 in Focal, and the risk outstands the benefits of the fix, as it seems to be an uncommon use-case and there's a workaround for it, so we wouldn't

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-18 Thread Steve Langasek
It is a legitimate bug. "Legitimate bug" is not the threshold for an SRU. There are many legitimate bugs that we decline to fix. > Stable release updates are automatically recommended to a very large number > of users, and so it is critically important to treat them with great caution. >

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-18 Thread Fabio Augusto Miranda Martins
It's also worth mentioning that, a patch was backported mentioning "# DP: Allow setting BASECFLAGS, OPT and EXTRA_LDFLAGS (like, CC, CXX, CPP, CFLAGS, CPPFLAGS, CCSHARED, LDSHARED) from the environment." [1], but then OPT is not being added at all by the patch (which had just mentioned adding it),

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-18 Thread Fabio Augusto Miranda Martins
Hi Steve, Thanks for looking into this SRU request. Their original request was specifically to python2.7 on Ĵammy, which matches your comment on the eligible releases. The request is not to rebuild the python extensions, but to fix the compiler so new modules getting compiled will inherit the

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-17 Thread Steve Langasek
Reviewing this as part of the Sponsor process, but with my SRU Team hat on. The only releases python2.7 is present in which are still eligible for SRUs are focal, jammy, and kinetic. All of these releases post-date the demotion of python2.7 to universe. No one should be deploying new code on

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-11 Thread Dan Bungert
** Merge proposal unlinked: https://code.launchpad.net/~dbungert/ubuntu-sponsoring/+git/ubuntu-sponsoring/+merge/446529 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu.

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-11 Thread Launchpad Bug Tracker
** Merge proposal linked: https://code.launchpad.net/~dbungert/ubuntu-sponsoring/+git/ubuntu-sponsoring/+merge/446529 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu.

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-11 Thread Dan Bungert
** Merge proposal unlinked: https://code.launchpad.net/~dbungert/ubuntu-sponsoring/+git/ubuntu-sponsoring/+merge/446529 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu.

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-11 Thread Launchpad Bug Tracker
** Merge proposal linked: https://code.launchpad.net/~dbungert/ubuntu-sponsoring/+git/ubuntu-sponsoring/+merge/446529 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu.

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-10 Thread Heitor Alves de Siqueira
Thanks for the debdiffs, Ghadi! I've marked Bionic as Won't Fix, as the release is not under standard support anymore. If this is needed for 18.04, please consider targeting it under the Ubuntu Pro project. ** Changed in: python2.7 (Ubuntu Bionic) Status: In Progress => Won't Fix ** Patch

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-10 Thread Ghadi Rahme
** Patch added: "[bionic]add-optimization-flags-to-cflags.diff" https://bugs.launchpad.net/ubuntu/+source/python2.7/+bug/2002043/+attachment/5685152/+files/%5Bbionic%5Dadd-optimization-flags-to-cflags.diff -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-10 Thread Ubuntu Foundations Team Bug Bot
The attachment "[focal]add-optimization-flags-to-cflags.diff" seems to be a debdiff. The ubuntu-sponsors team has been subscribed to the bug report so that they can review and hopefully sponsor the debdiff. If the attachment isn't a patch, please remove the "patch" flag from the attachment,

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-10 Thread Ghadi Rahme
** Patch added: "[jammy]add-optimization-flags-to-cflags.diff" https://bugs.launchpad.net/ubuntu/+source/python2.7/+bug/2002043/+attachment/5685116/+files/%5Bjammy%5Dadd-optimization-flags-to-cflags.diff -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-10 Thread Ghadi Rahme
** Patch added: "[kinetic]add-optimization-flags-to-cflags.diff" https://bugs.launchpad.net/ubuntu/+source/python2.7/+bug/2002043/+attachment/5685117/+files/%5Bkinetic%5Dadd-optimization-flags-to-cflags.diff ** Changed in: python2.7 (Ubuntu Focal) Importance: Undecided => High ** Changed

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-10 Thread Ghadi Rahme
Hello, Changes have been compiled and tested. This is the Focal patch and I will be sending the jammy and kinetic patches in the subsequent comments. The Bionic patch should be ready soon. ** Patch added: "[focal]add-optimization-flags-to-cflags.diff"

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-07-06 Thread Ghadi Rahme
Won't fix Lunar nor Mantic since package is not available for these releases ** Changed in: python2.7 (Ubuntu Lunar) Status: In Progress => Won't Fix ** Also affects: python2.7 (Ubuntu Mantic) Importance: Undecided Assignee: Ghadi Rahme (ghadi-rahme) Status: In Progress **

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-06-27 Thread Nafees
Thanks for the update Fabio Martins ! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/2002043 Title: Python extension modules get built using wrong compiler flags with

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-06-27 Thread Fabio Augusto Miranda Martins
Hi Nafees, I've discussed this case with our Engineering team and they are working on the SRU process to get this fix released, however this should take around 1 month before it gets published to -updates. Although we are prioritizing it, the fix still needs to go to the -proposed repository for

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-05-25 Thread Nafees
Hi Ghadi Rahme, I see this ticket is in progress, just want to check when the fix will be updated in Ubuntu's packages? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu.

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-03-17 Thread Heitor Alves de Siqueira
** Tags added: se-sponsor-halves -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/2002043 Title: Python extension modules get built using wrong compiler flags with

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-02-07 Thread Ghadi Rahme
** Also affects: python2.7 (Ubuntu Focal) Importance: Undecided Status: New ** Also affects: python2.7 (Ubuntu Lunar) Importance: Undecided Assignee: Ghadi Rahme (ghadi-rahme) Status: In Progress ** Also affects: python2.7 (Ubuntu Bionic) Importance: Undecided

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-01-23 Thread Ghadi Rahme
Hello Nafees, The bug has been fixed and I am currently preparing a patch for it. Thank you for reporting the issue. Regards, Ghadi Rahme ** Changed in: python2.7 (Ubuntu) Assignee: (unassigned) => Ghadi Rahme (ghadi-rahme) ** Changed in: python2.7 (Ubuntu) Status: New => In

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-01-17 Thread Fabio Augusto Miranda Martins
@Nafees, I'm sorry, I hadn't noticed that the file produced by python3 was different (and I did have the test.so in my directory because I had built it with python2 before, so I was just grepping the same file). I see the problem now and I'm checking it with our Engineering team. Regards, Fabio

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-01-17 Thread Nafees
Thanks for looking into this. On python3, can we make sure if we are looking into right output file? >From your pasted output on Python3, I do see, there is -O2 but I see from next command the query is against test.so file which seems incorrect. From the compilation output, the file name when

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-01-14 Thread Fabio Augusto Miranda Martins
Hi Nafees, Thank you for the reproducer and instructions. Per your comments, I would expect this to work well with python3 on 20.04, however, my tests indicated that python2 and python3 are both behaving the same way. In the example below, I'm using python3 and I also don't see the -O2

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-01-11 Thread Nafees
Hi Fabio Martins, Thanks for looking into this issue. Attached tar file contains setup.py and steps to reproduce the issue. In general, the behavior is same with any package building with extensions. ** Attachment added: "testprog.tar.gz"

[Touch-packages] [Bug 2002043] Re: Python extension modules get built using wrong compiler flags with python2

2023-01-11 Thread Fabio Augusto Miranda Martins
Hello Nafees, Can you share this setup.py that we can use to reproduce the problem and investigate? Regards, Fabio Martins -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu.