summaryrefslogtreecommitdiff
path: root/pipermail/pycrypto/2016.txt
diff options
context:
space:
mode:
Diffstat (limited to 'pipermail/pycrypto/2016.txt')
-rw-r--r--pipermail/pycrypto/2016.txt8957
1 files changed, 8957 insertions, 0 deletions
diff --git a/pipermail/pycrypto/2016.txt b/pipermail/pycrypto/2016.txt
new file mode 100644
index 0000000..a8fed77
--- /dev/null
+++ b/pipermail/pycrypto/2016.txt
@@ -0,0 +1,8957 @@
+From bahtiar at gadimov.de Wed Feb 10 05:24:16 2016
+From: bahtiar at gadimov.de (Bahtiar `kalkin-` Gadimov)
+Date: Wed, 10 Feb 2016 14:24:16 +0100
+Subject: [pycrypto] What needs to happen to have a 2.7 release?
+Message-ID: <1455106660-sup-6795@personal>
+
+Hello,
+
+I need an AES GCM implementation for some free software I'm coding (See
+Backstory). Currently there is no native AES GCM implementation for python
+besides the last alpha(?) 2.7a1 of pycrypto and PyCryptodome (See About
+PyCryptodome). What needs to be done so a new release can happen?
+
+# Backstory:
+In my free time I'm working on a Gajim-OMEMO Plugin[1]. OMEMO[2] is an XMPP
+Extension Protocol (XEP) for secure multi-client end-to-end encryption. It is an
+open standard based on Axolotl.
+
+Currently I use a python 2 implementation of GCM which is pretty slow, but there
+is practically no alternative, so this implementation gets reused in i.e
+http-upload Gajim plugin.
+
+# About PyCryptodome
+While PyCryptodome provides an AES GCM implementation, it is not an alternative
+because it uses the same namespace as pycrypto. I have to make sure that
+everything *else* on what I depend and what depends on my projects, migrates to
+PyCryptodome (Gajim, python-axolotl, gajim-otr-plugin, ...). Even if all the
+software is migrated to PyCryptodome, there are still a lot of issues to solve,
+like what if the user installs/needs pycrypto?
+
+
+kalkin-
+
+[1] https://github.com/omemo/gajim-omemo
+[2] https://conversations.im/omemo/
+
+From daniel.e.collins at intel.com Wed Feb 10 11:46:55 2016
+From: daniel.e.collins at intel.com (Collins, Daniel E)
+Date: Wed, 10 Feb 2016 19:46:55 +0000
+Subject: [pycrypto] ChaCha20-Poly1305 Support
+Message-ID: <8C5A9CDE05BAB24BA51DE3523203252D123E164A@ORSMSX106.amr.corp.intel.com>
+
+Hi,
+
+Are there any existing plans to integrate the AEAD algorithm ChaCha20-Poly1305 into pycrypto? It has as similar use case in IPSec as AES-GCM, which I have been using in the 2.7a1 experimental release.
+
+Thanks,
+Dan Collins
+
+-------------- next part --------------
+An HTML attachment was scrubbed...
+URL: <http://lists.dlitz.net/pipermail/pycrypto/attachments/20160210/f2dca5b6/attachment.html>
+
+From helderijs at gmail.com Sun Feb 21 02:04:57 2016
+From: helderijs at gmail.com (Legrandin)
+Date: Sun, 21 Feb 2016 11:04:57 +0100
+Subject: [pycrypto] What needs to happen to have a 2.7 release?
+In-Reply-To: <1455106660-sup-6795@personal>
+References: <1455106660-sup-6795@personal>
+Message-ID: <CAPFZiKtJWAyXsWQpr-PW_GrZXNhorTNb_18fZw-1iyJZ8JVzYA@mail.gmail.com>
+
+> While PyCryptodome provides an AES GCM implementation, it is not an alternative
+> because it uses the same namespace as pycrypto.
+
+Actually, with "pip install pycryptodomex" you get the exact same code
+installed in the separate "Cryptodome" package.
+
+From mendozajoseluis641 at gmail.com Fri Apr 22 02:10:21 2016
+From: mendozajoseluis641 at gmail.com (Jose L Mendoza)
+Date: Fri, 22 Apr 2016 02:10:21 -0700
+Subject: [pycrypto] =?utf-8?q?=28no_subject=29?=
+Message-ID: <CAOqB78MioQ+qZxRHP1DZ7FqSn58mFSSnhf49-fgLhs2LMgQr0g@mail.gmail.com>
+
+
+-------------- next part --------------
+An HTML attachment was scrubbed...
+URL: <http://lists.dlitz.net/pipermail/pycrypto/attachments/20160422/5ffb5544/attachment.html>
+
+From michael at felt.demon.nl Sat Oct 15 09:48:48 2016
+From: michael at felt.demon.nl (Michael Felt)
+Date: Sat, 15 Oct 2016 11:48:48 +0200
+Subject: [pycrypto] issue with redefine of malloc to rpl_malloc on AIX,
+ also hint re: _LARGE_FILES as a CFLAG define
+Message-ID: <732860a5-7b15-6733-6444-400979ee1fc8@felt.demon.nl>
+
+Hi - A couple things.
+Show stopper was this message: ld: 0711-317 ERROR: Undefined symbol:
+.rpl_malloc
+The fist thing I find via google:"ld: 0711-317 ERROR: Undefined symbol:
+.rpl_malloc AIX" is: https://bugs.launchpad.net/pycrypto/+bug/1321757
+and the second starts here:
+https://lists.gnu.org/archive/html/bug-coreutils/2012-11/msg00078.html
+
+* The key message for coreutils being:
+https://lists.gnu.org/archive/html/bug-coreutils/2012-11/msg00089.html
+where he suggests to add an #undef malloc
+
+* Back to the first find - more in your domain: the poster suggests
+effectively the same - except I expect src/config.h is generated so it
+will never stay.
+
+* re: the command below: -std=c99 is a GCC thing (and every compile has
+a warning about an incorrect argument for -t being ignored)
+
+xlc_r -D_LARGE_FILES -std=c99 -O3 -fomit-frame-pointer -Isrc/
+-I/opt/include/python2.7 -c src/AES.c -o build/temp.aix-5.3-2.7/src/AES.o
+ Adding the -bloadmap:xxx.map gives these key lines in the .map output
+
+ld: 0711-318 ERROR: Undefined symbols were found.
+ The following symbols are in error:
+ Symbol Inpndx TY CL Source-File(Object-File) OR
+Import-File{Shared-object}
+ RLD: Address Section Rld-type
+Referencing Symbol
+ ----------------------------------------------------------------------------------------------
+ .rpl_malloc [114] ER PR
+src/AES.c(build/temp.aix-5.3-2.7/src/AES.o)
+ 00001d88 .text R_RBR [18]
+<.ALG_Encrypt>
+ 00002ae0 .text R_RBR [20]
+<.ALG_Decrypt>
+
+Once the #undefine is set one way or another, it builds (outside of pip).
+
+FYI: There are several other errors that occur when _LARGE_FILES is not
+defined. (export CFLAGS="-D_LARGE_FILES" takes care of that).
+While someone building on AIX should know this and 'fix' it on the
+command-line, having it added to the config for AIX would be great.
+
+Info:
+_LARGE_FLAGS is the 'constuct' or 'define' that IBM established for
+ensuring support for LARGE_FILES regardless of the
+kernel/application ABI size and predates anything GNU came up with by
+several years. As your module is sensitive for this
+I recommend you have a way to add it to the flags - because to work -
+this should be defined before any other system include files are
+read (i.e., they all need to know from the start). Behavior is undefined
+when this advice aka rule is not followed.
+
+Also note: extract from ./configure output:
+checking for stdlib.h... (cached) yes
+checking for GNU libc compatible malloc... no
+checking for memmove... yes
+checking for memset... yes
+configure: creating ./config.status
+config.status: creating src/config.h
+
+root at x064:[/data/prj/aixtools/saltstack/pycrypto-2.6.1]grep malloc
+src/config.h
+/* Define to 1 if your system has a GNU libc compatible `malloc'
+function, and
+/* Define to rpl_malloc if the replacement function should be used. */
+#define malloc rpl_malloc
+
+So, it seems the logic for "GNU compatible" is followed (nothing is defined)
+but the define malloc rpl_malloc occurs regardless.
+
+
+
+
+From dave.pawson at gmail.com Fri Dec 2 08:28:18 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Fri, 2 Dec 2016 08:28:18 +0000
+Subject: [pycrypto] Build error?
+Message-ID: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+
+Fedora 25, installing pycrypto 2.6.1
+
+full build at http://pastebin.com/acC5r1YY
+
+error reported
+
+gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such file or
+directory error: command 'gcc' failed with exit status 1
+
+Searching for the error I found
+https://bugs.launchpad.net/openstack-gate/+bug/1424582
+
+# dnf install redhat-rpm-config
+
+which then brought
+
+src/MD2.c:31:20: fatal error: Python.h: No such file or directory
+ #include "Python.h"
+ ^
+compilation terminated.
+error: command 'gcc' failed with exit status 1
+
+dnf install python3-devel
+resolved that.
+
+I'm lost now with
+
+ from Crypto.Cipher import AES
+ImportError: No module named 'Crypto'
+
+Google has lots of varying suggestions, none of which
+seem to work.
+
+Any help please.
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From dave.pawson at gmail.com Fri Dec 2 09:38:04 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Fri, 2 Dec 2016 09:38:04 +0000
+Subject: [pycrypto] Build error?
+In-Reply-To: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+Message-ID: <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+
+further investigations show:
+
+# pip show pycrypto
+Name: pycrypto
+Version: 2.6.1
+Summary: Cryptographic modules for Python.
+Home-page: http://www.pycrypto.org/
+Author: Dwayne C. Litzenberger
+Author-email: dlitz at dlitz.net
+License: UNKNOWN
+Location: /usr/lib64/python2.7/site-packages
+
+
+All my code is (now) Python 3.5.
+Question if 3.5 code accesses 2.7 site-packages?
+
+Is there a way round this please?
+
+regards
+
+
+
+On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com> wrote:
+> Fedora 25, installing pycrypto 2.6.1
+>
+> full build at http://pastebin.com/acC5r1YY
+>
+> error reported
+>
+> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such file or
+> directory error: command 'gcc' failed with exit status 1
+>
+> Searching for the error I found
+> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>
+> # dnf install redhat-rpm-config
+>
+> which then brought
+>
+> src/MD2.c:31:20: fatal error: Python.h: No such file or directory
+> #include "Python.h"
+> ^
+> compilation terminated.
+> error: command 'gcc' failed with exit status 1
+>
+> dnf install python3-devel
+> resolved that.
+>
+> I'm lost now with
+>
+> from Crypto.Cipher import AES
+> ImportError: No module named 'Crypto'
+>
+> Google has lots of varying suggestions, none of which
+> seem to work.
+>
+> Any help please.
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Tue Dec 6 09:12:42 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Tue, 6 Dec 2016 01:12:42 -0800 (PST)
+Subject: [pycrypto] Build error?
+In-Reply-To: <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+Message-ID: <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+
+Unfortunately, by all appearances PyCrypto seems to be dead. I would
+consider Helder Eijs' "PyCryptodome" as a replacement. More information:
+
+https://pycryptodome.readthedocs.io/en/latest/src/introduction.html
+
+ - Marty
+ @MartyMacGyver most places
+
+
+On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+> further investigations show:
+>
+> # pip show pycrypto
+> Name: pycrypto
+> Version: 2.6.1
+> Summary: Cryptographic modules for Python.
+> Home-page: http://www.pycrypto.org/
+> Author: Dwayne C. Litzenberger
+> Author-email: dlitz at dlitz.net
+> License: UNKNOWN
+> Location: /usr/lib64/python2.7/site-packages
+>
+>
+>
+> All my code is (now) Python 3.5.
+> Question if 3.5 code accesses 2.7 site-packages?
+>
+>
+> Is there a way round this please?
+>
+>
+> regards
+>
+>
+>
+> On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com> wrote:
+>
+>> Fedora 25, installing pycrypto 2.6.1
+>>
+>>
+>> full build at http://pastebin.com/acC5r1YY
+>>
+>> error reported
+>>
+>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such file or
+>> directory error: command 'gcc' failed with exit status 1
+>>
+>> Searching for the error I found
+>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>
+>>
+>> # dnf install redhat-rpm-config
+>>
+>>
+>> which then brought
+>>
+>> src/MD2.c:31:20: fatal error: Python.h: No such file or directory
+>> #include "Python.h"
+>> ^
+>> compilation terminated. error: command 'gcc' failed with exit status 1
+>>
+>>
+>> dnf install python3-devel resolved that.
+>>
+>> I'm lost now with
+>>
+>>
+>> from Crypto.Cipher import AES ImportError: No module named 'Crypto'
+>>
+>>
+>> Google has lots of varying suggestions, none of which
+>> seem to work.
+>>
+>> Any help please.
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Tue Dec 6 12:56:17 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Tue, 6 Dec 2016 12:56:17 +0000
+Subject: [pycrypto] Build error?
+In-Reply-To: <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+
+I downloaded and built from source which seems to work fine.
+Shame really, it's a good library.
+
+regards
+
+On 6 December 2016 at 09:12, Martin Falatic <martin at falatic.com> wrote:
+> Unfortunately, by all appearances PyCrypto seems to be dead. I would
+> consider Helder Eijs' "PyCryptodome" as a replacement. More information:
+>
+> https://pycryptodome.readthedocs.io/en/latest/src/introduction.html
+>
+> - Marty
+> @MartyMacGyver most places
+>
+>
+> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>> further investigations show:
+>>
+>> # pip show pycrypto
+>> Name: pycrypto
+>> Version: 2.6.1
+>> Summary: Cryptographic modules for Python.
+>> Home-page: http://www.pycrypto.org/
+>> Author: Dwayne C. Litzenberger
+>> Author-email: dlitz at dlitz.net
+>> License: UNKNOWN
+>> Location: /usr/lib64/python2.7/site-packages
+>>
+>>
+>>
+>> All my code is (now) Python 3.5.
+>> Question if 3.5 code accesses 2.7 site-packages?
+>>
+>>
+>> Is there a way round this please?
+>>
+>>
+>> regards
+>>
+>>
+>>
+>> On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com> wrote:
+>>
+>>> Fedora 25, installing pycrypto 2.6.1
+>>>
+>>>
+>>> full build at http://pastebin.com/acC5r1YY
+>>>
+>>> error reported
+>>>
+>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such file or
+>>> directory error: command 'gcc' failed with exit status 1
+>>>
+>>> Searching for the error I found
+>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>
+>>>
+>>> # dnf install redhat-rpm-config
+>>>
+>>>
+>>> which then brought
+>>>
+>>> src/MD2.c:31:20: fatal error: Python.h: No such file or directory
+>>> #include "Python.h"
+>>> ^
+>>> compilation terminated. error: command 'gcc' failed with exit status 1
+>>>
+>>>
+>>> dnf install python3-devel resolved that.
+>>>
+>>> I'm lost now with
+>>>
+>>>
+>>> from Crypto.Cipher import AES ImportError: No module named 'Crypto'
+>>>
+>>>
+>>> Google has lots of varying suggestions, none of which
+>>> seem to work.
+>>>
+>>> Any help please.
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Tue Dec 6 21:12:55 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Tue, 6 Dec 2016 13:12:55 -0800 (PST)
+Subject: [pycrypto] Build error?
+In-Reply-To: <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+Message-ID: <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+
+Consider the following rather basic but important bug in pycrypto:
+
+https://github.com/dlitz/pycrypto/issues/187
+
+As you'll see there, I stumbled on it and even built a fixed version a few
+months ago.
+
+Revisiting this now, I just re-tested to see that pycryptodome already has
+that fix in it.
+
+Your mileage may vary, but pycryptodome is being actively developed and
+maintained and is a drop-in replacement for pycrypto.
+
+ - Marty
+
+
+
+On Tue, December 6, 2016 04:56, Dave Pawson wrote:
+> I downloaded and built from source which seems to work fine.
+> Shame really, it's a good library.
+>
+>
+> regards
+>
+> On 6 December 2016 at 09:12, Martin Falatic <martin at falatic.com> wrote:
+>
+>> Unfortunately, by all appearances PyCrypto seems to be dead. I would
+>> consider Helder Eijs' "PyCryptodome" as a replacement. More information:
+>>
+>>
+>> https://pycryptodome.readthedocs.io/en/latest/src/introduction.html
+>>
+>>
+>> - Marty
+>> @MartyMacGyver most places
+>>
+>>
+>>
+>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>
+>>> further investigations show:
+>>>
+>>> # pip show pycrypto
+>>> Name: pycrypto
+>>> Version: 2.6.1
+>>> Summary: Cryptographic modules for Python.
+>>> Home-page: http://www.pycrypto.org/
+>>> Author: Dwayne C. Litzenberger
+>>> Author-email: dlitz at dlitz.net
+>>> License: UNKNOWN
+>>> Location: /usr/lib64/python2.7/site-packages
+>>>
+>>>
+>>>
+>>>
+>>> All my code is (now) Python 3.5.
+>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>
+>>>
+>>>
+>>> Is there a way round this please?
+>>>
+>>>
+>>>
+>>> regards
+>>>
+>>>
+>>>
+>>> On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com>
+>>> wrote:
+>>>
+>>>
+>>>> Fedora 25, installing pycrypto 2.6.1
+>>>>
+>>>>
+>>>>
+>>>> full build at http://pastebin.com/acC5r1YY
+>>>>
+>>>> error reported
+>>>>
+>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such file
+>>>> or directory error: command 'gcc' failed with exit status 1
+>>>>
+>>>> Searching for the error I found
+>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>
+>>>>
+>>>>
+>>>> # dnf install redhat-rpm-config
+>>>>
+>>>>
+>>>>
+>>>> which then brought
+>>>>
+>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or directory
+>>>> #include "Python.h"
+>>>> ^
+>>>> compilation terminated. error: command 'gcc' failed with exit status
+>>>> 1
+>>>>
+>>>>
+>>>>
+>>>> dnf install python3-devel resolved that.
+>>>>
+>>>> I'm lost now with
+>>>>
+>>>>
+>>>>
+>>>> from Crypto.Cipher import AES ImportError: No module named 'Crypto'
+>>>>
+>>>>
+>>>>
+>>>> Google has lots of varying suggestions, none of which
+>>>> seem to work.
+>>>>
+>>>> Any help please.
+>>>>
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>>
+>>>>
+>>>
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>>
+>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Tue Dec 6 21:34:03 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Tue, 6 Dec 2016 21:34:03 +0000
+Subject: [pycrypto] Build error?
+In-Reply-To: <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+
+Thanks for that. Good it's installable via pip.
+I've a whole setup (pwd safe) to check out, I'll
+see if it sits as a usable replacement.
+
+Dave
+
+On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com> wrote:
+> Consider the following rather basic but important bug in pycrypto:
+>
+> https://github.com/dlitz/pycrypto/issues/187
+>
+> As you'll see there, I stumbled on it and even built a fixed version a few
+> months ago.
+>
+> Revisiting this now, I just re-tested to see that pycryptodome already has
+> that fix in it.
+>
+> Your mileage may vary, but pycryptodome is being actively developed and
+> maintained and is a drop-in replacement for pycrypto.
+>
+> - Marty
+>
+>
+>
+> On Tue, December 6, 2016 04:56, Dave Pawson wrote:
+>> I downloaded and built from source which seems to work fine.
+>> Shame really, it's a good library.
+>>
+>>
+>> regards
+>>
+>> On 6 December 2016 at 09:12, Martin Falatic <martin at falatic.com> wrote:
+>>
+>>> Unfortunately, by all appearances PyCrypto seems to be dead. I would
+>>> consider Helder Eijs' "PyCryptodome" as a replacement. More information:
+>>>
+>>>
+>>> https://pycryptodome.readthedocs.io/en/latest/src/introduction.html
+>>>
+>>>
+>>> - Marty
+>>> @MartyMacGyver most places
+>>>
+>>>
+>>>
+>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>
+>>>> further investigations show:
+>>>>
+>>>> # pip show pycrypto
+>>>> Name: pycrypto
+>>>> Version: 2.6.1
+>>>> Summary: Cryptographic modules for Python.
+>>>> Home-page: http://www.pycrypto.org/
+>>>> Author: Dwayne C. Litzenberger
+>>>> Author-email: dlitz at dlitz.net
+>>>> License: UNKNOWN
+>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> All my code is (now) Python 3.5.
+>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>
+>>>>
+>>>>
+>>>> Is there a way round this please?
+>>>>
+>>>>
+>>>>
+>>>> regards
+>>>>
+>>>>
+>>>>
+>>>> On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com>
+>>>> wrote:
+>>>>
+>>>>
+>>>>> Fedora 25, installing pycrypto 2.6.1
+>>>>>
+>>>>>
+>>>>>
+>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>
+>>>>> error reported
+>>>>>
+>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such file
+>>>>> or directory error: command 'gcc' failed with exit status 1
+>>>>>
+>>>>> Searching for the error I found
+>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>
+>>>>>
+>>>>>
+>>>>> # dnf install redhat-rpm-config
+>>>>>
+>>>>>
+>>>>>
+>>>>> which then brought
+>>>>>
+>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or directory
+>>>>> #include "Python.h"
+>>>>> ^
+>>>>> compilation terminated. error: command 'gcc' failed with exit status
+>>>>> 1
+>>>>>
+>>>>>
+>>>>>
+>>>>> dnf install python3-devel resolved that.
+>>>>>
+>>>>> I'm lost now with
+>>>>>
+>>>>>
+>>>>>
+>>>>> from Crypto.Cipher import AES ImportError: No module named 'Crypto'
+>>>>>
+>>>>>
+>>>>>
+>>>>> Google has lots of varying suggestions, none of which
+>>>>> seem to work.
+>>>>>
+>>>>> Any help please.
+>>>>>
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>>
+>>>
+>>>
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Tue Dec 6 21:41:52 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Tue, 6 Dec 2016 13:41:52 -0800 (PST)
+Subject: [pycrypto] Build error?
+In-Reply-To: <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+Message-ID: <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+
+Since it's forked from pycrypto 2.6.1 I think you'll be fine. However, if
+you find places where it falls short versus this one, please open an issue
+with them first so it can be tracked and hopefully rectified, and reply
+with the bug link here so others can be aware of it.
+
+ - M
+
+
+On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+> Thanks for that. Good it's installable via pip.
+> I've a whole setup (pwd safe) to check out, I'll
+> see if it sits as a usable replacement.
+>
+> Dave
+>
+>
+> On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com> wrote:
+>
+>> Consider the following rather basic but important bug in pycrypto:
+>>
+>>
+>> https://github.com/dlitz/pycrypto/issues/187
+>>
+>>
+>> As you'll see there, I stumbled on it and even built a fixed version a
+>> few months ago.
+>>
+>> Revisiting this now, I just re-tested to see that pycryptodome already
+>> has that fix in it.
+>>
+>> Your mileage may vary, but pycryptodome is being actively developed and
+>> maintained and is a drop-in replacement for pycrypto.
+>>
+>> - Marty
+>>
+>>
+>>
+>>
+>> On Tue, December 6, 2016 04:56, Dave Pawson wrote:
+>>
+>>> I downloaded and built from source which seems to work fine.
+>>> Shame really, it's a good library.
+>>>
+>>>
+>>>
+>>> regards
+>>>
+>>> On 6 December 2016 at 09:12, Martin Falatic <martin at falatic.com>
+>>> wrote:
+>>>
+>>>
+>>>> Unfortunately, by all appearances PyCrypto seems to be dead. I
+>>>> would consider Helder Eijs' "PyCryptodome" as a replacement. More
+>>>> information:
+>>>>
+>>>>
+>>>>
+>>>> https://pycryptodome.readthedocs.io/en/latest/src/introduction.html
+>>>>
+>>>>
+>>>>
+>>>> - Marty
+>>>> @MartyMacGyver most places
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>
+>>>>
+>>>>> further investigations show:
+>>>>>
+>>>>> # pip show pycrypto
+>>>>> Name: pycrypto
+>>>>> Version: 2.6.1
+>>>>> Summary: Cryptographic modules for Python.
+>>>>> Home-page: http://www.pycrypto.org/
+>>>>> Author: Dwayne C. Litzenberger
+>>>>> Author-email: dlitz at dlitz.net
+>>>>> License: UNKNOWN
+>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> All my code is (now) Python 3.5.
+>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> Is there a way round this please?
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> regards
+>>>>>
+>>>>>
+>>>>>
+>>>>> On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com>
+>>>>> wrote:
+>>>>>
+>>>>>
+>>>>>
+>>>>>> Fedora 25, installing pycrypto 2.6.1
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>
+>>>>>> error reported
+>>>>>>
+>>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such
+>>>>>> file or directory error: command 'gcc' failed with exit status 1
+>>>>>>
+>>>>>>
+>>>>>> Searching for the error I found
+>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> # dnf install redhat-rpm-config
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> which then brought
+>>>>>>
+>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or
+>>>>>> directory #include "Python.h"
+>>>>>> ^
+>>>>>> compilation terminated. error: command 'gcc' failed with exit
+>>>>>> status 1
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> dnf install python3-devel resolved that.
+>>>>>>
+>>>>>> I'm lost now with
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> from Crypto.Cipher import AES ImportError: No module named
+>>>>>> 'Crypto'
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Google has lots of varying suggestions, none of which
+>>>>>> seem to work.
+>>>>>>
+>>>>>> Any help please.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> --
+>>>>>> Dave Pawson
+>>>>>> XSLT XSL-FO FAQ.
+>>>>>> Docbook FAQ.
+>>>>>> http://www.dpawson.co.uk
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>> _______________________________________________
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>>
+>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Wed Dec 7 11:45:58 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Wed, 7 Dec 2016 11:45:58 +0000
+Subject: [pycrypto] Build error?
+In-Reply-To: <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+
+# pip search pycryptodome
+pycryptodome (3.4.3) - Cryptographic library for Python
+pycryptodomex (3.4.3) - Cryptographic library for Python
+
+What's the difference please?
+
+regards
+
+On 6 December 2016 at 21:41, Martin Falatic <martin at falatic.com> wrote:
+> Since it's forked from pycrypto 2.6.1 I think you'll be fine. However, if
+> you find places where it falls short versus this one, please open an issue
+> with them first so it can be tracked and hopefully rectified, and reply
+> with the bug link here so others can be aware of it.
+>
+> - M
+>
+>
+> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>> Thanks for that. Good it's installable via pip.
+>> I've a whole setup (pwd safe) to check out, I'll
+>> see if it sits as a usable replacement.
+>>
+>> Dave
+>>
+>>
+>> On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com> wrote:
+>>
+>>> Consider the following rather basic but important bug in pycrypto:
+>>>
+>>>
+>>> https://github.com/dlitz/pycrypto/issues/187
+>>>
+>>>
+>>> As you'll see there, I stumbled on it and even built a fixed version a
+>>> few months ago.
+>>>
+>>> Revisiting this now, I just re-tested to see that pycryptodome already
+>>> has that fix in it.
+>>>
+>>> Your mileage may vary, but pycryptodome is being actively developed and
+>>> maintained and is a drop-in replacement for pycrypto.
+>>>
+>>> - Marty
+>>>
+>>>
+>>>
+>>>
+>>> On Tue, December 6, 2016 04:56, Dave Pawson wrote:
+>>>
+>>>> I downloaded and built from source which seems to work fine.
+>>>> Shame really, it's a good library.
+>>>>
+>>>>
+>>>>
+>>>> regards
+>>>>
+>>>> On 6 December 2016 at 09:12, Martin Falatic <martin at falatic.com>
+>>>> wrote:
+>>>>
+>>>>
+>>>>> Unfortunately, by all appearances PyCrypto seems to be dead. I
+>>>>> would consider Helder Eijs' "PyCryptodome" as a replacement. More
+>>>>> information:
+>>>>>
+>>>>>
+>>>>>
+>>>>> https://pycryptodome.readthedocs.io/en/latest/src/introduction.html
+>>>>>
+>>>>>
+>>>>>
+>>>>> - Marty
+>>>>> @MartyMacGyver most places
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>
+>>>>>
+>>>>>> further investigations show:
+>>>>>>
+>>>>>> # pip show pycrypto
+>>>>>> Name: pycrypto
+>>>>>> Version: 2.6.1
+>>>>>> Summary: Cryptographic modules for Python.
+>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>> Author: Dwayne C. Litzenberger
+>>>>>> Author-email: dlitz at dlitz.net
+>>>>>> License: UNKNOWN
+>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> All my code is (now) Python 3.5.
+>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Is there a way round this please?
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> regards
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com>
+>>>>>> wrote:
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>> Fedora 25, installing pycrypto 2.6.1
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>
+>>>>>>> error reported
+>>>>>>>
+>>>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such
+>>>>>>> file or directory error: command 'gcc' failed with exit status 1
+>>>>>>>
+>>>>>>>
+>>>>>>> Searching for the error I found
+>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> which then brought
+>>>>>>>
+>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or
+>>>>>>> directory #include "Python.h"
+>>>>>>> ^
+>>>>>>> compilation terminated. error: command 'gcc' failed with exit
+>>>>>>> status 1
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>
+>>>>>>> I'm lost now with
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> from Crypto.Cipher import AES ImportError: No module named
+>>>>>>> 'Crypto'
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> Google has lots of varying suggestions, none of which
+>>>>>>> seem to work.
+>>>>>>>
+>>>>>>> Any help please.
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> --
+>>>>>>> Dave Pawson
+>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>> Docbook FAQ.
+>>>>>>> http://www.dpawson.co.uk
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> --
+>>>>>> Dave Pawson
+>>>>>> XSLT XSL-FO FAQ.
+>>>>>> Docbook FAQ.
+>>>>>> http://www.dpawson.co.uk
+>>>>>> _______________________________________________
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>
+>>>>>
+>>>>> _______________________________________________
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>>
+>>>
+>>>
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Wed Dec 7 12:02:39 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Wed, 07 Dec 2016 04:02:39 -0800
+Subject: [pycrypto] Build error?
+In-Reply-To: <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+Message-ID: <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+
+See the introduction link I sent previously. It explains this in detail.
+
+On December 7, 2016 3:45:58 AM PST, Dave Pawson <dave.pawson at gmail.com> wrote:
+># pip search pycryptodome
+>pycryptodome (3.4.3) - Cryptographic library for Python
+>pycryptodomex (3.4.3) - Cryptographic library for Python
+>
+>What's the difference please?
+>
+>regards
+>
+>On 6 December 2016 at 21:41, Martin Falatic <martin at falatic.com> wrote:
+>> Since it's forked from pycrypto 2.6.1 I think you'll be fine.
+>However, if
+>> you find places where it falls short versus this one, please open an
+>issue
+>> with them first so it can be tracked and hopefully rectified, and
+>reply
+>> with the bug link here so others can be aware of it.
+>>
+>> - M
+>>
+>>
+>> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>>> Thanks for that. Good it's installable via pip.
+>>> I've a whole setup (pwd safe) to check out, I'll
+>>> see if it sits as a usable replacement.
+>>>
+>>> Dave
+>>>
+>>>
+>>> On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com>
+>wrote:
+>>>
+>>>> Consider the following rather basic but important bug in pycrypto:
+>>>>
+>>>>
+>>>> https://github.com/dlitz/pycrypto/issues/187
+>>>>
+>>>>
+>>>> As you'll see there, I stumbled on it and even built a fixed
+>version a
+>>>> few months ago.
+>>>>
+>>>> Revisiting this now, I just re-tested to see that pycryptodome
+>already
+>>>> has that fix in it.
+>>>>
+>>>> Your mileage may vary, but pycryptodome is being actively developed
+>and
+>>>> maintained and is a drop-in replacement for pycrypto.
+>>>>
+>>>> - Marty
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> On Tue, December 6, 2016 04:56, Dave Pawson wrote:
+>>>>
+>>>>> I downloaded and built from source which seems to work fine.
+>>>>> Shame really, it's a good library.
+>>>>>
+>>>>>
+>>>>>
+>>>>> regards
+>>>>>
+>>>>> On 6 December 2016 at 09:12, Martin Falatic <martin at falatic.com>
+>>>>> wrote:
+>>>>>
+>>>>>
+>>>>>> Unfortunately, by all appearances PyCrypto seems to be dead. I
+>>>>>> would consider Helder Eijs' "PyCryptodome" as a replacement. More
+>>>>>> information:
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>https://pycryptodome.readthedocs.io/en/latest/src/introduction.html
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> - Marty
+>>>>>> @MartyMacGyver most places
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>>
+>>>>>>
+>>>>>>> further investigations show:
+>>>>>>>
+>>>>>>> # pip show pycrypto
+>>>>>>> Name: pycrypto
+>>>>>>> Version: 2.6.1
+>>>>>>> Summary: Cryptographic modules for Python.
+>>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>>> Author: Dwayne C. Litzenberger
+>>>>>>> Author-email: dlitz at dlitz.net
+>>>>>>> License: UNKNOWN
+>>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> All my code is (now) Python 3.5.
+>>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> Is there a way round this please?
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> regards
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com>
+>>>>>>> wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>> Fedora 25, installing pycrypto 2.6.1
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>>
+>>>>>>>> error reported
+>>>>>>>>
+>>>>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such
+>>>>>>>> file or directory error: command 'gcc' failed with exit status
+>1
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> Searching for the error I found
+>>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> which then brought
+>>>>>>>>
+>>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or
+>>>>>>>> directory #include "Python.h"
+>>>>>>>> ^
+>>>>>>>> compilation terminated. error: command 'gcc' failed with exit
+>>>>>>>> status 1
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>>
+>>>>>>>> I'm lost now with
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> from Crypto.Cipher import AES ImportError: No module named
+>>>>>>>> 'Crypto'
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> Google has lots of varying suggestions, none of which
+>>>>>>>> seem to work.
+>>>>>>>>
+>>>>>>>> Any help please.
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> --
+>>>>>>>> Dave Pawson
+>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>> Docbook FAQ.
+>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> --
+>>>>>>> Dave Pawson
+>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>> Docbook FAQ.
+>>>>>>> http://www.dpawson.co.uk
+>>>>>>> _______________________________________________
+>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> _______________________________________________
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>> _______________________________________________
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list
+>> pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+>
+>--
+>Dave Pawson
+>XSLT XSL-FO FAQ.
+>Docbook FAQ.
+>http://www.dpawson.co.uk
+>_______________________________________________
+>pycrypto mailing list
+>pycrypto at lists.dlitz.net
+>http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+-------------- next part --------------
+An HTML attachment was scrubbed...
+URL: <http://lists.dlitz.net/pipermail/pycrypto/attachments/20161207/0fe7217b/attachment.html>
+
+From dave.pawson at gmail.com Wed Dec 7 12:58:29 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Wed, 7 Dec 2016 12:58:29 +0000
+Subject: [pycrypto] Build error?
+In-Reply-To: <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+ <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+Message-ID: <CAEncD4cfitZpoaAUwQaWHA2SPBGQffpx3=wagdBp_7=DBnKxCw@mail.gmail.com>
+
+It does. Sorry.
+I used pip to install pycryptodome.
+So now I have both the old pycrypto and pycryptodome 'providing' Crypto package!
+Mmm.
+
+Still working, so I'll leave it for now.
+
+regards
+
+
+On 7 December 2016 at 12:02, Martin Falatic <martin at falatic.com> wrote:
+> See the introduction link I sent previously. It explains this in detail.
+>
+> On December 7, 2016 3:45:58 AM PST, Dave Pawson <dave.pawson at gmail.com>
+> wrote:
+>>
+>> # pip search pycryptodome
+>> pycryptodome (3.4.3) - Cryptographic library for Python
+>> pycryptodomex (3.4.3) - Cryptographic library for Python
+>>
+>> What's the difference please?
+>>
+>> regards
+>>
+>> On 6 December 2016 at 21:41, Martin Falatic <martin at falatic.com> wrote:
+>>>
+>>> Since it's forked from pycrypto 2.6.1 I think you'll be fine. However,
+>>> if
+>>> you find places where it falls short versus this one, please open an
+>>> issue
+>>> with them first so it can be tracked and hopefully rectified, and reply
+>>> with the bug link here so others can be aware of it.
+>>>
+>>> - M
+>>>
+>>>
+>>> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>>>>
+>>>> Thanks for that. Good it's installable via pip.
+>>>> I've a whole setup (pwd safe) to check out, I'll
+>>>> see if it sits as a usable replacement.
+>>>>
+>>>> Dave
+>>>>
+>>>>
+>>>> On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com> wrote:
+>>>>
+>>>>> Consider the following rather basic but important bug in pycrypto:
+>>>>>
+>>>>>
+>>>>> https://github.com/dlitz/pycrypto/issues/187
+>>>>>
+>>>>>
+>>>>> As you'll see there, I stumbled on it and even built a fixed version a
+>>>>> few months ago.
+>>>>>
+>>>>> Revisiting this now, I just re-tested to see that pycryptodome already
+>>>>> has that fix in it.
+>>>>>
+>>>>> Your mileage may vary, but pycryptodome is being actively developed
+>>>>> and
+>>>>> maintained and is a drop-in replacement for pycrypto.
+>>>>>
+>>>>> - Marty
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> On Tue, December 6, 2016 04:56, Dave Pawson
+>>>>> wrote:
+>>>>>
+>>>>>> I downloaded and built from source which seems to work fine.
+>>>>>> Shame really, it's a good library.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> regards
+>>>>>>
+>>>>>> On 6 December 2016 at 09:12, Martin Falatic <martin at falatic.com>
+>>>>>> wrote:
+>>>>>>
+>>>>>>
+>>>>>>> Unfortunately, by all appearances PyCrypto seems to be dead. I
+>>>>>>> would consider Helder Eijs' "PyCryptodome" as a replacement. More
+>>>>>>> information:
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/introduction.html
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> - Marty
+>>>>>>> @MartyMacGyver most places
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>> further investigations show:
+>>>>>>>>
+>>>>>>>> # pip show pycrypto
+>>>>>>>> Name: pycrypto
+>>>>>>>> Version: 2.6.1
+>>>>>>>> Summary: Cryptographic modules for Python.
+>>>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>>>> Author: Dwayne C. Litzenberger
+>>>>>>>> Author-email: dlitz at dlitz.net
+>>>>>>>> License: UNKNOWN
+>>>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> All my code is (now) Python 3.5.
+>>>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> Is there a way round this please?
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> regards
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> On 2 December 2016 at 08:28, Dave Pawson <dave.pawson at gmail.com>
+>>>>>>>> wrote:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>> Fedora 25, installing
+>>>>>>>>> pycrypto 2.6.1
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>>>
+>>>>>>>>> error reported
+>>>>>>>>>
+>>>>>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No such
+>>>>>>>>> file or directory error: command 'gcc' failed with exit status 1
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> Searching for the error I found
+>>>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> which then brought
+>>>>>>>>>
+>>>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or
+>>>>>>>>> directory #include "Python.h"
+>>>>>>>>> ^
+>>>>>>>>> compilation terminated. error: command 'gcc' failed with exit
+>>>>>>>>> status 1
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>>>
+>>>>>>>>> I'm lost now with
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> from Crypto.Cipher import AES ImportError: No module named
+>>>>>>>>> 'Crypto'
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> Google has lots of varying suggestions, none of which
+>>>>>>>>> seem to work.
+>>>>>>>>>
+>>>>>>>>> Any help please.
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> --
+>>>>>>>>> Dave Pawson
+>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>> Docbook FAQ.
+>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> --
+>>>>>>>> Dave Pawson
+>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>> Docbook FAQ.
+>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>> ________________________________
+>>>>>>>>
+>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> ________________________________
+>>>>>>>
+>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> --
+>>>>>> Dave Pawson
+>>>>>> XSLT XSL-FO
+>>>>>> FAQ.
+>>>>>> Docbook FAQ.
+>>>>>> http://www.dpawson.co.uk
+>>>>>> ________________________________
+>>>>>>
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> ________________________________
+>>>>>
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>> ________________________________
+>>>>
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>>
+>>>
+>>>
+>>> ________________________________
+>>>
+>>> pycrypto mailing list
+>>>
+>>> pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Wed Dec 7 19:09:52 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Wed, 7 Dec 2016 11:09:52 -0800 (PST)
+Subject: [pycrypto] Build error?
+In-Reply-To: <CAEncD4cfitZpoaAUwQaWHA2SPBGQffpx3=wagdBp_7=DBnKxCw@mail.gmail.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+ <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+ <CAEncD4cfitZpoaAUwQaWHA2SPBGQffpx3=wagdBp_7=DBnKxCw@mail.gmail.com>
+Message-ID: <42182.24.7.58.3.1481137792.squirrel@martin-wwwss5.ssl.supercp.com>
+
+As per the docs, do NOT do that. Uninstall pycrypto if you are using
+pycryptodome, or vice versa.
+ - Marty
+
+
+
+On Wed, December 7, 2016 04:58, Dave Pawson wrote:
+> It does. Sorry.
+> I used pip to install pycryptodome.
+> So now I have both the old pycrypto and pycryptodome 'providing' Crypto
+> package! Mmm.
+>
+>
+> Still working, so I'll leave it for now.
+>
+>
+> regards
+>
+>
+> On 7 December 2016 at 12:02, Martin Falatic <martin at falatic.com> wrote:
+>
+>> See the introduction link I sent previously. It explains this in
+>> detail.
+>>
+>> On December 7, 2016 3:45:58 AM PST, Dave Pawson <dave.pawson at gmail.com>
+>> wrote:
+>>
+>>>
+>>> # pip search pycryptodome
+>>> pycryptodome (3.4.3) - Cryptographic library for Python pycryptodomex
+>>> (3.4.3) - Cryptographic library for Python
+>>>
+>>>
+>>> What's the difference please?
+>>>
+>>>
+>>> regards
+>>>
+>>> On 6 December 2016 at 21:41, Martin Falatic <martin at falatic.com>
+>>> wrote:
+>>>
+>>>>
+>>>> Since it's forked from pycrypto 2.6.1 I think you'll be fine.
+>>>> However,
+>>>> if you find places where it falls short versus this one, please open
+>>>> an issue with them first so it can be tracked and hopefully
+>>>> rectified, and reply with the bug link here so others can be aware
+>>>> of it.
+>>>>
+>>>> - M
+>>>>
+>>>>
+>>>>
+>>>> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>>>>
+>>>>>
+>>>>> Thanks for that. Good it's installable via pip.
+>>>>> I've a whole setup (pwd safe) to check out, I'll
+>>>>> see if it sits as a usable replacement.
+>>>>>
+>>>>> Dave
+>>>>>
+>>>>>
+>>>>>
+>>>>> On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com>
+>>>>> wrote:
+>>>>>
+>>>>>
+>>>>>> Consider the following rather basic but important bug in
+>>>>>> pycrypto:
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> https://github.com/dlitz/pycrypto/issues/187
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> As you'll see there, I stumbled on it and even built a fixed
+>>>>>> version a few months ago.
+>>>>>>
+>>>>>> Revisiting this now, I just re-tested to see that pycryptodome
+>>>>>> already has that fix in it.
+>>>>>>
+>>>>>> Your mileage may vary, but pycryptodome is being actively
+>>>>>> developed and maintained and is a drop-in replacement for
+>>>>>> pycrypto.
+>>>>>>
+>>>>>> - Marty
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> On Tue, December 6, 2016 04:56, Dave Pawson
+>>>>>> wrote:
+>>>>>>
+>>>>>>
+>>>>>>> I downloaded and built from source which seems to work fine.
+>>>>>>> Shame really, it's a good library.
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> regards
+>>>>>>>
+>>>>>>> On 6 December 2016 at 09:12, Martin Falatic
+>>>>>>> <martin at falatic.com>
+>>>>>>> wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>> Unfortunately, by all appearances PyCrypto seems to be
+>>>>>>>> dead. I would consider Helder Eijs' "PyCryptodome" as a
+>>>>>>>> replacement. More information:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/introduct
+>>>>>>>> ion.html
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> - Marty
+>>>>>>>> @MartyMacGyver most places
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>> further investigations show:
+>>>>>>>>>
+>>>>>>>>> # pip show pycrypto
+>>>>>>>>> Name: pycrypto
+>>>>>>>>> Version: 2.6.1
+>>>>>>>>> Summary: Cryptographic modules for Python.
+>>>>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>>>>> Author: Dwayne C. Litzenberger
+>>>>>>>>> Author-email: dlitz at dlitz.net
+>>>>>>>>> License: UNKNOWN
+>>>>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> All my code is (now) Python 3.5.
+>>>>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> Is there a way round this please?
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> regards
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> On 2 December 2016 at 08:28, Dave Pawson
+>>>>>>>>> <dave.pawson at gmail.com>
+>>>>>>>>> wrote:
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>> Fedora 25, installing
+>>>>>>>>>> pycrypto 2.6.1
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>>>>
+>>>>>>>>>> error reported
+>>>>>>>>>>
+>>>>>>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No
+>>>>>>>>>> such file or directory error: command 'gcc' failed with
+>>>>>>>>>> exit status 1
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> Searching for the error I found
+>>>>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> which then brought
+>>>>>>>>>>
+>>>>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or
+>>>>>>>>>> directory #include "Python.h" ^
+>>>>>>>>>> compilation terminated. error: command 'gcc' failed with
+>>>>>>>>>> exit status 1
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>>>>
+>>>>>>>>>> I'm lost now with
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> from Crypto.Cipher import AES ImportError: No module
+>>>>>>>>>> named 'Crypto'
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> Google has lots of varying suggestions, none of which
+>>>>>>>>>> seem to work.
+>>>>>>>>>>
+>>>>>>>>>> Any help please.
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> --
+>>>>>>>>>> Dave Pawson
+>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> --
+>>>>>>>>> Dave Pawson
+>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>> Docbook FAQ.
+>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>> ________________________________
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> ________________________________
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> --
+>>>>>>> Dave Pawson
+>>>>>>> XSLT XSL-FO
+>>>>>>> FAQ.
+>>>>>>> Docbook FAQ.
+>>>>>>> http://www.dpawson.co.uk
+>>>>>>> ________________________________
+>>>>>>>
+>>>>>>>
+>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> ________________________________
+>>>>>>
+>>>>>>
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>> ________________________________
+>>>>>
+>>>>>
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> ________________________________
+>>>>
+>>>>
+>>>> pycrypto mailing list
+>>>>
+>>>> pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>
+>>>
+>>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Wed Dec 7 20:33:56 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Wed, 7 Dec 2016 20:33:56 +0000
+Subject: [pycrypto] Build error?
+In-Reply-To: <42182.24.7.58.3.1481137792.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+ <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+ <CAEncD4cfitZpoaAUwQaWHA2SPBGQffpx3=wagdBp_7=DBnKxCw@mail.gmail.com>
+ <42182.24.7.58.3.1481137792.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4emBtrdj6fVKNFss5KEsXKmnFn34q1B5UUVs6AvZxPozg@mail.gmail.com>
+
+That was the implied question.
+I installed pycrypto using rpm,
+pycryptodome using pip.
+
+I think I need to start again!
+
+regards
+
+
+On 7 December 2016 at 19:09, Martin Falatic <martin at falatic.com> wrote:
+> As per the docs, do NOT do that. Uninstall pycrypto if you are using
+> pycryptodome, or vice versa.
+> - Marty
+>
+>
+>
+> On Wed, December 7, 2016 04:58, Dave Pawson wrote:
+>> It does. Sorry.
+>> I used pip to install pycryptodome.
+>> So now I have both the old pycrypto and pycryptodome 'providing' Crypto
+>> package! Mmm.
+>>
+>>
+>> Still working, so I'll leave it for now.
+>>
+>>
+>> regards
+>>
+>>
+>> On 7 December 2016 at 12:02, Martin Falatic <martin at falatic.com> wrote:
+>>
+>>> See the introduction link I sent previously. It explains this in
+>>> detail.
+>>>
+>>> On December 7, 2016 3:45:58 AM PST, Dave Pawson <dave.pawson at gmail.com>
+>>> wrote:
+>>>
+>>>>
+>>>> # pip search pycryptodome
+>>>> pycryptodome (3.4.3) - Cryptographic library for Python pycryptodomex
+>>>> (3.4.3) - Cryptographic library for Python
+>>>>
+>>>>
+>>>> What's the difference please?
+>>>>
+>>>>
+>>>> regards
+>>>>
+>>>> On 6 December 2016 at 21:41, Martin Falatic <martin at falatic.com>
+>>>> wrote:
+>>>>
+>>>>>
+>>>>> Since it's forked from pycrypto 2.6.1 I think you'll be fine.
+>>>>> However,
+>>>>> if you find places where it falls short versus this one, please open
+>>>>> an issue with them first so it can be tracked and hopefully
+>>>>> rectified, and reply with the bug link here so others can be aware
+>>>>> of it.
+>>>>>
+>>>>> - M
+>>>>>
+>>>>>
+>>>>>
+>>>>> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>>>>>
+>>>>>>
+>>>>>> Thanks for that. Good it's installable via pip.
+>>>>>> I've a whole setup (pwd safe) to check out, I'll
+>>>>>> see if it sits as a usable replacement.
+>>>>>>
+>>>>>> Dave
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com>
+>>>>>> wrote:
+>>>>>>
+>>>>>>
+>>>>>>> Consider the following rather basic but important bug in
+>>>>>>> pycrypto:
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> https://github.com/dlitz/pycrypto/issues/187
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> As you'll see there, I stumbled on it and even built a fixed
+>>>>>>> version a few months ago.
+>>>>>>>
+>>>>>>> Revisiting this now, I just re-tested to see that pycryptodome
+>>>>>>> already has that fix in it.
+>>>>>>>
+>>>>>>> Your mileage may vary, but pycryptodome is being actively
+>>>>>>> developed and maintained and is a drop-in replacement for
+>>>>>>> pycrypto.
+>>>>>>>
+>>>>>>> - Marty
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> On Tue, December 6, 2016 04:56, Dave Pawson
+>>>>>>> wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>> I downloaded and built from source which seems to work fine.
+>>>>>>>> Shame really, it's a good library.
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> regards
+>>>>>>>>
+>>>>>>>> On 6 December 2016 at 09:12, Martin Falatic
+>>>>>>>> <martin at falatic.com>
+>>>>>>>> wrote:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>> Unfortunately, by all appearances PyCrypto seems to be
+>>>>>>>>> dead. I would consider Helder Eijs' "PyCryptodome" as a
+>>>>>>>>> replacement. More information:
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/introduct
+>>>>>>>>> ion.html
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> - Marty
+>>>>>>>>> @MartyMacGyver most places
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>> further investigations show:
+>>>>>>>>>>
+>>>>>>>>>> # pip show pycrypto
+>>>>>>>>>> Name: pycrypto
+>>>>>>>>>> Version: 2.6.1
+>>>>>>>>>> Summary: Cryptographic modules for Python.
+>>>>>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>>>>>> Author: Dwayne C. Litzenberger
+>>>>>>>>>> Author-email: dlitz at dlitz.net
+>>>>>>>>>> License: UNKNOWN
+>>>>>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> All my code is (now) Python 3.5.
+>>>>>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> Is there a way round this please?
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> regards
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> On 2 December 2016 at 08:28, Dave Pawson
+>>>>>>>>>> <dave.pawson at gmail.com>
+>>>>>>>>>> wrote:
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>> Fedora 25, installing
+>>>>>>>>>>> pycrypto 2.6.1
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>>>>>
+>>>>>>>>>>> error reported
+>>>>>>>>>>>
+>>>>>>>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No
+>>>>>>>>>>> such file or directory error: command 'gcc' failed with
+>>>>>>>>>>> exit status 1
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> Searching for the error I found
+>>>>>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> which then brought
+>>>>>>>>>>>
+>>>>>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or
+>>>>>>>>>>> directory #include "Python.h" ^
+>>>>>>>>>>> compilation terminated. error: command 'gcc' failed with
+>>>>>>>>>>> exit status 1
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>>>>>
+>>>>>>>>>>> I'm lost now with
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> from Crypto.Cipher import AES ImportError: No module
+>>>>>>>>>>> named 'Crypto'
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> Google has lots of varying suggestions, none of which
+>>>>>>>>>>> seem to work.
+>>>>>>>>>>>
+>>>>>>>>>>> Any help please.
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> --
+>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> --
+>>>>>>>>>> Dave Pawson
+>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>> ________________________________
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> ________________________________
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> --
+>>>>>>>> Dave Pawson
+>>>>>>>> XSLT XSL-FO
+>>>>>>>> FAQ.
+>>>>>>>> Docbook FAQ.
+>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>> ________________________________
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> ________________________________
+>>>>>>>
+>>>>>>>
+>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> --
+>>>>>> Dave Pawson
+>>>>>> XSLT XSL-FO FAQ.
+>>>>>> Docbook FAQ.
+>>>>>> http://www.dpawson.co.uk
+>>>>>> ________________________________
+>>>>>>
+>>>>>>
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> ________________________________
+>>>>>
+>>>>>
+>>>>> pycrypto mailing list
+>>>>>
+>>>>> pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Wed Dec 7 20:47:45 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Wed, 07 Dec 2016 12:47:45 -0800
+Subject: [pycrypto] Build error?
+In-Reply-To: <CAEncD4emBtrdj6fVKNFss5KEsXKmnFn34q1B5UUVs6AvZxPozg@mail.gmail.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+ <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+ <CAEncD4cfitZpoaAUwQaWHA2SPBGQffpx3=wagdBp_7=DBnKxCw@mail.gmail.com>
+ <42182.24.7.58.3.1481137792.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4emBtrdj6fVKNFss5KEsXKmnFn34q1B5UUVs6AvZxPozg@mail.gmail.com>
+Message-ID: <F0FC5717-B0CA-4AA3-9A2E-479F2EBA93B6@falatic.com>
+
+Got it. I'd think uninstalling pycrypto would suffice.
+
+Pycryptodomex is an option, but then you have to refactor everything. I'd go with pycryptodome alone.
+
+On December 7, 2016 12:33:56 PM PST, Dave Pawson <dave.pawson at gmail.com> wrote:
+>That was the implied question.
+>I installed pycrypto using rpm,
+>pycryptodome using pip.
+>
+>I think I need to start again!
+>
+>regards
+>
+>
+>On 7 December 2016 at 19:09, Martin Falatic <martin at falatic.com> wrote:
+>> As per the docs, do NOT do that. Uninstall pycrypto if you are using
+>> pycryptodome, or vice versa.
+>> - Marty
+>>
+>>
+>>
+>> On Wed, December 7, 2016 04:58, Dave Pawson wrote:
+>>> It does. Sorry.
+>>> I used pip to install pycryptodome.
+>>> So now I have both the old pycrypto and pycryptodome 'providing'
+>Crypto
+>>> package! Mmm.
+>>>
+>>>
+>>> Still working, so I'll leave it for now.
+>>>
+>>>
+>>> regards
+>>>
+>>>
+>>> On 7 December 2016 at 12:02, Martin Falatic <martin at falatic.com>
+>wrote:
+>>>
+>>>> See the introduction link I sent previously. It explains this in
+>>>> detail.
+>>>>
+>>>> On December 7, 2016 3:45:58 AM PST, Dave Pawson
+><dave.pawson at gmail.com>
+>>>> wrote:
+>>>>
+>>>>>
+>>>>> # pip search pycryptodome
+>>>>> pycryptodome (3.4.3) - Cryptographic library for Python
+>pycryptodomex
+>>>>> (3.4.3) - Cryptographic library for Python
+>>>>>
+>>>>>
+>>>>> What's the difference please?
+>>>>>
+>>>>>
+>>>>> regards
+>>>>>
+>>>>> On 6 December 2016 at 21:41, Martin Falatic <martin at falatic.com>
+>>>>> wrote:
+>>>>>
+>>>>>>
+>>>>>> Since it's forked from pycrypto 2.6.1 I think you'll be fine.
+>>>>>> However,
+>>>>>> if you find places where it falls short versus this one, please
+>open
+>>>>>> an issue with them first so it can be tracked and hopefully
+>>>>>> rectified, and reply with the bug link here so others can be
+>aware
+>>>>>> of it.
+>>>>>>
+>>>>>> - M
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>>>>>>
+>>>>>>>
+>>>>>>> Thanks for that. Good it's installable via pip.
+>>>>>>> I've a whole setup (pwd safe) to check out, I'll
+>>>>>>> see if it sits as a usable replacement.
+>>>>>>>
+>>>>>>> Dave
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com>
+>>>>>>> wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>> Consider the following rather basic but important bug in
+>>>>>>>> pycrypto:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> https://github.com/dlitz/pycrypto/issues/187
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> As you'll see there, I stumbled on it and even built a fixed
+>>>>>>>> version a few months ago.
+>>>>>>>>
+>>>>>>>> Revisiting this now, I just re-tested to see that pycryptodome
+>>>>>>>> already has that fix in it.
+>>>>>>>>
+>>>>>>>> Your mileage may vary, but pycryptodome is being actively
+>>>>>>>> developed and maintained and is a drop-in replacement for
+>>>>>>>> pycrypto.
+>>>>>>>>
+>>>>>>>> - Marty
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> On Tue, December 6, 2016 04:56, Dave Pawson
+>>>>>>>> wrote:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>> I downloaded and built from source which seems to work fine.
+>>>>>>>>> Shame really, it's a good library.
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> regards
+>>>>>>>>>
+>>>>>>>>> On 6 December 2016 at 09:12, Martin Falatic
+>>>>>>>>> <martin at falatic.com>
+>>>>>>>>> wrote:
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>> Unfortunately, by all appearances PyCrypto seems to be
+>>>>>>>>>> dead. I would consider Helder Eijs' "PyCryptodome" as a
+>>>>>>>>>> replacement. More information:
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/introduct
+>>>>>>>>>> ion.html
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> - Marty
+>>>>>>>>>> @MartyMacGyver most places
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>> further investigations show:
+>>>>>>>>>>>
+>>>>>>>>>>> # pip show pycrypto
+>>>>>>>>>>> Name: pycrypto
+>>>>>>>>>>> Version: 2.6.1
+>>>>>>>>>>> Summary: Cryptographic modules for Python.
+>>>>>>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>>>>>>> Author: Dwayne C. Litzenberger
+>>>>>>>>>>> Author-email: dlitz at dlitz.net
+>>>>>>>>>>> License: UNKNOWN
+>>>>>>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> All my code is (now) Python 3.5.
+>>>>>>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> Is there a way round this please?
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> regards
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> On 2 December 2016 at 08:28, Dave Pawson
+>>>>>>>>>>> <dave.pawson at gmail.com>
+>>>>>>>>>>> wrote:
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>> Fedora 25, installing
+>>>>>>>>>>>> pycrypto 2.6.1
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>>>>>>
+>>>>>>>>>>>> error reported
+>>>>>>>>>>>>
+>>>>>>>>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No
+>>>>>>>>>>>> such file or directory error: command 'gcc' failed with
+>>>>>>>>>>>> exit status 1
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> Searching for the error I found
+>>>>>>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> which then brought
+>>>>>>>>>>>>
+>>>>>>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or
+>>>>>>>>>>>> directory #include "Python.h" ^
+>>>>>>>>>>>> compilation terminated. error: command 'gcc' failed with
+>>>>>>>>>>>> exit status 1
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>>>>>>
+>>>>>>>>>>>> I'm lost now with
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> from Crypto.Cipher import AES ImportError: No module
+>>>>>>>>>>>> named 'Crypto'
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> Google has lots of varying suggestions, none of which
+>>>>>>>>>>>> seem to work.
+>>>>>>>>>>>>
+>>>>>>>>>>>> Any help please.
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> --
+>>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> --
+>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>> ________________________________
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> ________________________________
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> --
+>>>>>>>>> Dave Pawson
+>>>>>>>>> XSLT XSL-FO
+>>>>>>>>> FAQ.
+>>>>>>>>> Docbook FAQ.
+>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>> ________________________________
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> ________________________________
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> --
+>>>>>>> Dave Pawson
+>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>> Docbook FAQ.
+>>>>>>> http://www.dpawson.co.uk
+>>>>>>> ________________________________
+>>>>>>>
+>>>>>>>
+>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> ________________________________
+>>>>>>
+>>>>>>
+>>>>>> pycrypto mailing list
+>>>>>>
+>>>>>> pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list
+>> pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+>
+>--
+>Dave Pawson
+>XSLT XSL-FO FAQ.
+>Docbook FAQ.
+>http://www.dpawson.co.uk
+>_______________________________________________
+>pycrypto mailing list
+>pycrypto at lists.dlitz.net
+>http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+-------------- next part --------------
+An HTML attachment was scrubbed...
+URL: <http://lists.dlitz.net/pipermail/pycrypto/attachments/20161207/77669c6a/attachment-0001.html>
+
+From dave.pawson at gmail.com Wed Dec 7 21:03:11 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Wed, 7 Dec 2016 21:03:11 +0000
+Subject: [pycrypto] Build error?
+In-Reply-To: <F0FC5717-B0CA-4AA3-9A2E-479F2EBA93B6@falatic.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+ <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+ <CAEncD4cfitZpoaAUwQaWHA2SPBGQffpx3=wagdBp_7=DBnKxCw@mail.gmail.com>
+ <42182.24.7.58.3.1481137792.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4emBtrdj6fVKNFss5KEsXKmnFn34q1B5UUVs6AvZxPozg@mail.gmail.com>
+ <F0FC5717-B0CA-4AA3-9A2E-479F2EBA93B6@falatic.com>
+Message-ID: <CAEncD4dy=nbrTpSfk=qD3yjwfc2i5uDvFjqDXWpS4XY1u3-0eg@mail.gmail.com>
+
+Assumes the rpm software can tell pycrypto from pycrypto!
+
+I'll let you know :-)
+
+On 7 December 2016 at 20:47, Martin Falatic <martin at falatic.com> wrote:
+> Got it. I'd think uninstalling pycrypto would suffice.
+>
+> Pycryptodomex is an option, but then you have to refactor everything. I'd go
+> with pycryptodome alone.
+>
+>
+> On December 7, 2016 12:33:56 PM PST, Dave Pawson <dave.pawson at gmail.com>
+> wrote:
+>>
+>> That was the implied question.
+>> I installed pycrypto using rpm,
+>> pycryptodome using pip.
+>>
+>> I think I need to start again!
+>>
+>> regards
+>>
+>>
+>> On 7 December 2016 at 19:09, Martin Falatic <martin at falatic.com> wrote:
+>>>
+>>> As per the docs, do NOT do that. Uninstall pycrypto if you are using
+>>> pycryptodome, or vice versa.
+>>> - Marty
+>>>
+>>>
+>>>
+>>> On Wed, December 7, 2016 04:58, Dave Pawson wrote:
+>>>>
+>>>> It does. Sorry.
+>>>> I used pip to install pycryptodome.
+>>>> So now I have both the old pycrypto and pycryptodome 'providing' Crypto
+>>>> package! Mmm.
+>>>>
+>>>>
+>>>> Still working, so I'll leave it for now.
+>>>>
+>>>>
+>>>> regards
+>>>>
+>>>>
+>>>> On 7 December 2016 at
+>>>> 12:02, Martin Falatic <martin at falatic.com> wrote:
+>>>>
+>>>>> See the introduction link I sent previously. It explains this in
+>>>>> detail.
+>>>>>
+>>>>> On December 7, 2016 3:45:58 AM PST, Dave Pawson
+>>>>> <dave.pawson at gmail.com>
+>>>>> wrote:
+>>>>>
+>>>>>>
+>>>>>> # pip search pycryptodome
+>>>>>> pycryptodome (3.4.3) - Cryptographic library for Python
+>>>>>> pycryptodomex
+>>>>>> (3.4.3) - Cryptographic library for Python
+>>>>>>
+>>>>>>
+>>>>>> What's the difference please?
+>>>>>>
+>>>>>>
+>>>>>> regards
+>>>>>>
+>>>>>> On 6 December 2016 at 21:41, Martin Falatic <martin at falatic.com>
+>>>>>> wrote:
+>>>>>>
+>>>>>>>
+>>>>>>> Since it's forked from pycrypto
+>>>>>>> 2.6.1 I think you'll be fine.
+>>>>>>> However,
+>>>>>>> if you find places where it falls short versus this one, please open
+>>>>>>> an issue with them first so it can be tracked and hopefully
+>>>>>>> rectified, and reply with the bug link here so others can be aware
+>>>>>>> of it.
+>>>>>>>
+>>>>>>> - M
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>>>>>>>
+>>>>>>>>
+>>>>>>>> Thanks for that. Good it's installable via pip.
+>>>>>>>> I've a whole setup (pwd safe) to check out, I'll
+>>>>>>>> see if it sits as a usable replacement.
+>>>>>>>>
+>>>>>>>> Dave
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> On 6 December 2016 at 21:12, Martin Falatic <martin at falatic.com>
+>>>>>>>> wrote:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>> Consider the following rather basic but important bug in
+>>>>>>>>> pycrypto:
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> https://github.com/dlitz/pycrypto/issues/187
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> As you'll see there, I stumbled on it and even built a fixed
+>>>>>>>>> version a few months ago.
+>>>>>>>>>
+>>>>>>>>> Revisiting this now, I just re-tested to see that pycryptodome
+>>>>>>>>> already has that fix in it.
+>>>>>>>>>
+>>>>>>>>> Your mileage may vary, but pycryptodome is being actively
+>>>>>>>>> developed and maintained and is a drop-in replacement for
+>>>>>>>>> pycrypto.
+>>>>>>>>>
+>>>>>>>>> - Marty
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> On Tue, December 6, 2016 04:56, Dave Pawson
+>>>>>>>>> wrote:
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>> I downloaded and built from source which seems to work fine.
+>>>>>>>>>> Shame really, it's a good library.
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> regards
+>>>>>>>>>>
+>>>>>>>>>> On 6 December 2016 at 09:12, Martin Falatic
+>>>>>>>>>> <martin at falatic.com>
+>>>>>>>>>> wrote:
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>> Unfortunately, by all appearances PyCrypto seems to be
+>>>>>>>>>>> dead. I would consider Helder Eijs' "PyCryptodome" as a
+>>>>>>>>>>> replacement. More information:
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/introduct
+>>>>>>>>>>> ion.html
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> - Marty
+>>>>>>>>>>> @MartyMacGyver most places
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>> further investigations show:
+>>>>>>>>>>>>
+>>>>>>>>>>>> # pip show pycrypto
+>>>>>>>>>>>> Name: pycrypto
+>>>>>>>>>>>> Version: 2.6.1
+>>>>>>>>>>>> Summary: Cryptographic modules for Python.
+>>>>>>>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>>>>>>>> Author: Dwayne C.
+>>>>>>>>>>>> Litzenberger
+>>>>>>>>>>>> Author-email: dlitz at dlitz.net
+>>>>>>>>>>>> License: UNKNOWN
+>>>>>>>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> All my code is (now) Python 3.5.
+>>>>>>>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> Is there a way round this please?
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> regards
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> On 2 December 2016 at 08:28, Dave Pawson
+>>>>>>>>>>>> <dave.pawson at gmail.com>
+>>>>>>>>>>>> wrote:
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>> Fedora 25, installing
+>>>>>>>>>>>>> pycrypto 2.6.1
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> error reported
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> gcc: error: /usr/lib/rpm/redhat/redhat-hardened-cc1: No
+>>>>>>>>>>>>> such file or directory error: command 'gcc' failed with
+>>>>>>>>>>>>> exit status 1
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> Searching for the
+>>>>>>>>>>>>> error I found
+>>>>>>>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/1424582
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> which then brought
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such file or
+>>>>>>>>>>>>> directory #include "Python.h" ^
+>>>>>>>>>>>>> compilation terminated. error: command 'gcc' failed with
+>>>>>>>>>>>>> exit status 1
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> I'm lost now with
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> from Crypto.Cipher import AES ImportError: No module
+>>>>>>>>>>>>> named 'Crypto'
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> Google has lots of varying suggestions, none of which
+>>>>>>>>>>>>> seem to work.
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> Any help please.
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> --
+>>>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> --
+>>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>> ________________________________
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> ________________________________
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> --
+>>>>>>>>>> Dave Pawson
+>>>>>>>>>> XSLT XSL-FO
+>>>>>>>>>> FAQ.
+>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>> ________________________________
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> ________________________________
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> --
+>>>>>>>> Dave Pawson
+>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>> Docbook FAQ.
+>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>> ________________________________
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> ________________________________
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> pycrypto mailing list
+>>>>>>>
+>>>>>>> pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> ________________________________
+>>>>>
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>> ________________________________
+>>>>
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>>
+>>>
+>>>
+>>> ________________________________
+>>>
+>>> pycrypto mailing list
+>>> pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Wed Dec 7 21:17:34 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Wed, 7 Dec 2016 13:17:34 -0800 (PST)
+Subject: [pycrypto] Build error?
+In-Reply-To: <CAEncD4dy=nbrTpSfk=qD3yjwfc2i5uDvFjqDXWpS4XY1u3-0eg@mail.gmail.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+ <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+ <CAEncD4cfitZpoaAUwQaWHA2SPBGQffpx3=wagdBp_7=DBnKxCw@mail.gmail.com>
+ <42182.24.7.58.3.1481137792.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4emBtrdj6fVKNFss5KEsXKmnFn34q1B5UUVs6AvZxPozg@mail.gmail.com>
+ <F0FC5717-B0CA-4AA3-9A2E-479F2EBA93B6@falatic.com>
+ <CAEncD4dy=nbrTpSfk=qD3yjwfc2i5uDvFjqDXWpS4XY1u3-0eg@mail.gmail.com>
+Message-ID: <50927.24.7.58.3.1481145454.squirrel@martin-wwwss5.ssl.supercp.com>
+
+Typo, or two packages of the same exact name?
+
+The system shouldn't have a problem uninstalling the RPM because of the
+way these packages get installed - pycryptodome uses the same package name
+"Crypto", but it's not installed in the same folders. Because of that same
+namespace, with both installed it can be a toss-up as to which package
+named "Crypto" Python will use.
+
+pycryptodomex uses a different package name entirely ("Cryptodome") - thus
+it wouldn't conflict with "Crypto", but you'd have to refactor everything
+to use "Cryptodome" instead which is its own kind of pain.
+
+Since pycryptodome is a superset of pycrypto, there shouldn't be anything
+missing (and it already works better just by virtue of the bugs that got
+fixed), thus using that alone ought to suffice.
+
+ - M
+
+
+On Wed, December 7, 2016 13:03, Dave Pawson wrote:
+> Assumes the rpm software can tell pycrypto from pycrypto!
+>
+>
+> I'll let you know :-)
+>
+>
+> On 7 December 2016 at 20:47, Martin Falatic <martin at falatic.com> wrote:
+>
+>> Got it. I'd think uninstalling pycrypto would suffice.
+>>
+>>
+>> Pycryptodomex is an option, but then you have to refactor everything.
+>> I'd go
+>> with pycryptodome alone.
+>>
+>>
+>> On December 7, 2016 12:33:56 PM PST, Dave Pawson
+>> <dave.pawson at gmail.com>
+>> wrote:
+>>
+>>>
+>>> That was the implied question.
+>>> I installed pycrypto using rpm,
+>>> pycryptodome using pip.
+>>>
+>>> I think I need to start again!
+>>>
+>>>
+>>> regards
+>>>
+>>>
+>>> On 7 December 2016 at 19:09, Martin Falatic <martin at falatic.com>
+>>> wrote:
+>>>
+>>>>
+>>>> As per the docs, do NOT do that. Uninstall pycrypto if you are
+>>>> using pycryptodome, or vice versa. - Marty
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> On Wed, December 7, 2016 04:58, Dave Pawson wrote:
+>>>>
+>>>>>
+>>>>> It does. Sorry.
+>>>>> I used pip to install pycryptodome.
+>>>>> So now I have both the old pycrypto and pycryptodome 'providing'
+>>>>> Crypto
+>>>>> package! Mmm.
+>>>>>
+>>>>>
+>>>>> Still working, so I'll leave it for now.
+>>>>>
+>>>>>
+>>>>>
+>>>>> regards
+>>>>>
+>>>>>
+>>>>> On 7 December 2016 at
+>>>>> 12:02, Martin Falatic <martin at falatic.com> wrote:
+>>>>>
+>>>>>
+>>>>>> See the introduction link I sent previously. It explains this
+>>>>>> in detail.
+>>>>>>
+>>>>>> On December 7, 2016 3:45:58 AM PST, Dave Pawson
+>>>>>> <dave.pawson at gmail.com>
+>>>>>> wrote:
+>>>>>>
+>>>>>>
+>>>>>>>
+>>>>>>> # pip search pycryptodome
+>>>>>>> pycryptodome (3.4.3) - Cryptographic library for Python
+>>>>>>> pycryptodomex (3.4.3) - Cryptographic library for Python
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> What's the difference please?
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> regards
+>>>>>>>
+>>>>>>> On 6 December 2016 at 21:41, Martin Falatic
+>>>>>>> <martin at falatic.com>
+>>>>>>> wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>>
+>>>>>>>> Since it's forked from pycrypto
+>>>>>>>> 2.6.1 I think you'll be fine.
+>>>>>>>> However,
+>>>>>>>> if you find places where it falls short versus this one,
+>>>>>>>> please open an issue with them first so it can be tracked
+>>>>>>>> and hopefully rectified, and reply with the bug link here so
+>>>>>>>> others can be aware of it.
+>>>>>>>>
+>>>>>>>> - M
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> Thanks for that. Good it's installable via pip.
+>>>>>>>>> I've a whole setup (pwd safe) to check out, I'll
+>>>>>>>>> see if it sits as a usable replacement.
+>>>>>>>>>
+>>>>>>>>> Dave
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> On 6 December 2016 at 21:12, Martin Falatic
+>>>>>>>>> <martin at falatic.com>
+>>>>>>>>> wrote:
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>> Consider the following rather basic but important bug
+>>>>>>>>>> in pycrypto:
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> https://github.com/dlitz/pycrypto/issues/187
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> As you'll see there, I stumbled on it and even built a
+>>>>>>>>>> fixed version a few months ago.
+>>>>>>>>>>
+>>>>>>>>>> Revisiting this now, I just re-tested to see that
+>>>>>>>>>> pycryptodome already has that fix in it.
+>>>>>>>>>>
+>>>>>>>>>> Your mileage may vary, but pycryptodome is being
+>>>>>>>>>> actively developed and maintained and is a drop-in
+>>>>>>>>>> replacement for pycrypto.
+>>>>>>>>>>
+>>>>>>>>>> - Marty
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> On Tue, December 6, 2016 04:56, Dave Pawson
+>>>>>>>>>> wrote:
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>> I downloaded and built from source which seems to
+>>>>>>>>>>> work fine. Shame really, it's a good library.
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> regards
+>>>>>>>>>>>
+>>>>>>>>>>> On 6 December 2016 at 09:12, Martin Falatic
+>>>>>>>>>>> <martin at falatic.com>
+>>>>>>>>>>> wrote:
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>> Unfortunately, by all appearances PyCrypto seems to
+>>>>>>>>>>>> be dead. I would consider Helder Eijs'
+>>>>>>>>>>>> "PyCryptodome" as a
+>>>>>>>>>>>> replacement. More information:
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/i
+>>>>>>>>>>>> ntroduct ion.html
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> - Marty
+>>>>>>>>>>>> @MartyMacGyver most places
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>> further investigations show:
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> # pip show pycrypto
+>>>>>>>>>>>>> Name: pycrypto
+>>>>>>>>>>>>> Version: 2.6.1
+>>>>>>>>>>>>> Summary: Cryptographic modules for Python.
+>>>>>>>>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>>>>>>>>> Author: Dwayne C.
+>>>>>>>>>>>>> Litzenberger
+>>>>>>>>>>>>> Author-email: dlitz at dlitz.net
+>>>>>>>>>>>>> License: UNKNOWN
+>>>>>>>>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> All my code is (now) Python 3.5.
+>>>>>>>>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> Is there a way round this please?
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> regards
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> On 2 December 2016 at 08:28, Dave Pawson
+>>>>>>>>>>>>> <dave.pawson at gmail.com>
+>>>>>>>>>>>>> wrote:
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>> Fedora 25, installing
+>>>>>>>>>>>>>> pycrypto 2.6.1
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> error reported
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> gcc: error:
+>>>>>>>>>>>>>> /usr/lib/rpm/redhat/redhat-hardened-cc1: No
+>>>>>>>>>>>>>> such file or directory error: command 'gcc'
+>>>>>>>>>>>>>> failed with exit status 1
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> Searching for the
+>>>>>>>>>>>>>> error I found
+>>>>>>>>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/
+>>>>>>>>>>>>>> 1424582
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> which then brought
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such
+>>>>>>>>>>>>>> file or directory #include "Python.h" ^
+>>>>>>>>>>>>>> compilation terminated. error: command 'gcc'
+>>>>>>>>>>>>>> failed with exit status 1
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> I'm lost now with
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> from Crypto.Cipher import AES ImportError: No
+>>>>>>>>>>>>>> module named 'Crypto'
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> Google has lots of varying suggestions, none of
+>>>>>>>>>>>>>> which seem to work.
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> Any help please.
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> --
+>>>>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> --
+>>>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>>> ________________________________
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/p
+>>>>>>>>>>>>> ycrypto
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> ________________________________
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pyc
+>>>>>>>>>>>> rypto
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> --
+>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>> XSLT XSL-FO
+>>>>>>>>>>> FAQ.
+>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>> ________________________________
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycry
+>>>>>>>>>>> pto
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> ________________________________
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypt
+>>>>>>>>>> o
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> --
+>>>>>>>>> Dave Pawson
+>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>> Docbook FAQ.
+>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>> ________________________________
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> ________________________________
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> pycrypto mailing list
+>>>>>>>>
+>>>>>>>> pycrypto at lists.dlitz.net
+>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> ________________________________
+>>>>>>
+>>>>>>
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>> ________________________________
+>>>>>
+>>>>>
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> ________________________________
+>>>>
+>>>>
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>
+>>>
+>>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Thu Dec 8 07:43:51 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Thu, 8 Dec 2016 07:43:51 +0000
+Subject: [pycrypto] Build error?
+In-Reply-To: <50927.24.7.58.3.1481145454.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4ds=8WY0eHjE4mJ2Udu5+bxXGT4hK6ZwOZ2J+cz65r81g@mail.gmail.com>
+ <CAEncD4dgPyXMennQpzE_uXHDjsKX6_rVfdM0kHxmTVg7SKh5Sg@mail.gmail.com>
+ <37597.24.7.58.3.1481015562.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4fxYU4wxmgKvNbkomsSuYf_Cbct9eO+M-ZDFC4CVR4E7A@mail.gmail.com>
+ <49552.24.7.58.3.1481058775.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4f4eGRuHJw8yFrQ7y9Yu1YaTfG3oX1cFf7V4gA-ZKsdUw@mail.gmail.com>
+ <51626.24.7.58.3.1481060512.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4e_4jKMDbCxTedUDQGqvS7it+cqHwx5PDNeBYQ9SZC+9w@mail.gmail.com>
+ <9D94FDA2-B778-4AB0-B5AF-49093FEC1C05@falatic.com>
+ <CAEncD4cfitZpoaAUwQaWHA2SPBGQffpx3=wagdBp_7=DBnKxCw@mail.gmail.com>
+ <42182.24.7.58.3.1481137792.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4emBtrdj6fVKNFss5KEsXKmnFn34q1B5UUVs6AvZxPozg@mail.gmail.com>
+ <F0FC5717-B0CA-4AA3-9A2E-479F2EBA93B6@falatic.com>
+ <CAEncD4dy=nbrTpSfk=qD3yjwfc2i5uDvFjqDXWpS4XY1u3-0eg@mail.gmail.com>
+ <50927.24.7.58.3.1481145454.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4d14YqJ7FpevFCgx7e2RFGsa_UEAP+u4RE5=tbb4tMXzQ@mail.gmail.com>
+
+fyi.
+
+Installed using python setup.py (my error)
+as per https://ofswiki.org/wiki/Uninstalling_setup.py_install
+
+list of 2.6.1 files is
+
+]# cat files.txt
+/usr/lib64/python2.7/site-packages/Crypto/pct_warnings.py
+/usr/lib64/python2.7/site-packages/Crypto/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/MD4.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/RIPEMD.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/hashalgo.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/MD5.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/MD2.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA512.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA224.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA256.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA384.py
+/usr/lib64/python2.7/site-packages/Crypto/Hash/HMAC.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/ARC4.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/DES.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/PKCS1_v1_5.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/ARC2.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/PKCS1_OAEP.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/AES.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/Blowfish.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/XOR.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/DES3.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/CAST.py
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/blockalgo.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/_number_new.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/asn1.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/RFC1751.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/py21compat.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/py3compat.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/Counter.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/number.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/winrandom.py
+/usr/lib64/python2.7/site-packages/Crypto/Util/randpool.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/random.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/_UserFriendlyRNG.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/Fortuna/FortunaGenerator.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/Fortuna/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/Fortuna/FortunaAccumulator.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/Fortuna/SHAd256.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/fallback.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/rng_base.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/nt.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/posix.py
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/st_common.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_ARC2.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_ARC4.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_AES.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/common.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_DES3.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_pkcs1_15.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_DES.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_Blowfish.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_CAST.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_XOR.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_MD5.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_RIPEMD.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_MD4.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA256.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_HMAC.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/common.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_MD2.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA512.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA224.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA384.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/test_KDF.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/test_rfc1751.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/test_chaffing.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/test_AllOrNothing.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/test_RSA.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/test_importKey.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/test_DSA.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/test_ElGamal.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/test_random.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/test__UserFriendlyRNG.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/test_rpoolcompat.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/Fortuna/test_SHAd256.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/Fortuna/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_winrandom.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_generic.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_fallback.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_nt.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_posix.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/test_asn1.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/test_winrandom.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/test_number.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/test_Counter.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Signature/test_pkcs1_pss.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Signature/test_pkcs1_15.py
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Signature/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/Protocol/KDF.py
+/usr/lib64/python2.7/site-packages/Crypto/Protocol/Chaffing.py
+/usr/lib64/python2.7/site-packages/Crypto/Protocol/AllOrNothing.py
+/usr/lib64/python2.7/site-packages/Crypto/Protocol/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/ElGamal.py
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/_DSA.py
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/DSA.py
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/pubkey.py
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/_RSA.py
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/RSA.py
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/_slowmath.py
+/usr/lib64/python2.7/site-packages/Crypto/Signature/PKCS1_v1_5.py
+/usr/lib64/python2.7/site-packages/Crypto/Signature/PKCS1_PSS.py
+/usr/lib64/python2.7/site-packages/Crypto/Signature/__init__.py
+/usr/lib64/python2.7/site-packages/Crypto/pct_warnings.pyc
+/usr/lib64/python2.7/site-packages/Crypto/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/MD4.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/RIPEMD.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/hashalgo.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/MD5.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/MD2.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA512.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA224.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA256.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/SHA384.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/HMAC.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/ARC4.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/DES.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/PKCS1_v1_5.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/ARC2.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/PKCS1_OAEP.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/AES.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/Blowfish.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/XOR.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/DES3.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/CAST.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/blockalgo.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/_number_new.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/asn1.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/RFC1751.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/py21compat.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/py3compat.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/Counter.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/number.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/winrandom.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Util/randpool.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/random.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/_UserFriendlyRNG.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/Fortuna/FortunaGenerator.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/Fortuna/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/Fortuna/FortunaAccumulator.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/Fortuna/SHAd256.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/fallback.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/rng_base.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/nt.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/posix.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Random/OSRNG/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/st_common.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_ARC2.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_ARC4.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_AES.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/common.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_DES3.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_pkcs1_oaep.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_pkcs1_15.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_DES.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_Blowfish.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_CAST.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Cipher/test_XOR.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_MD5.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_RIPEMD.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_MD4.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA256.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_HMAC.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/common.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_MD2.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA512.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA224.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA384.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Hash/test_SHA.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/test_KDF.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/test_rfc1751.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/test_chaffing.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/test_AllOrNothing.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Protocol/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/test_RSA.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/test_importKey.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/test_DSA.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/PublicKey/test_ElGamal.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/test_random.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/test__UserFriendlyRNG.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/test_rpoolcompat.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/Fortuna/test_FortunaAccumulator.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/Fortuna/test_SHAd256.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/Fortuna/test_FortunaGenerator.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/Fortuna/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_winrandom.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_generic.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_fallback.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_nt.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/test_posix.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Random/OSRNG/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/test_asn1.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/test_winrandom.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/test_number.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/test_Counter.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Util/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Signature/test_pkcs1_pss.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Signature/test_pkcs1_15.pyc
+/usr/lib64/python2.7/site-packages/Crypto/SelfTest/Signature/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Protocol/KDF.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Protocol/Chaffing.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Protocol/AllOrNothing.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Protocol/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/ElGamal.pyc
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/_DSA.pyc
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/DSA.pyc
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/pubkey.pyc
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/_RSA.pyc
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/RSA.pyc
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/PublicKey/_slowmath.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Signature/PKCS1_v1_5.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Signature/PKCS1_PSS.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Signature/__init__.pyc
+/usr/lib64/python2.7/site-packages/Crypto/Hash/_MD2.so
+/usr/lib64/python2.7/site-packages/Crypto/Hash/_MD4.so
+/usr/lib64/python2.7/site-packages/Crypto/Hash/_SHA256.so
+/usr/lib64/python2.7/site-packages/Crypto/Hash/_SHA224.so
+/usr/lib64/python2.7/site-packages/Crypto/Hash/_SHA384.so
+/usr/lib64/python2.7/site-packages/Crypto/Hash/_SHA512.so
+/usr/lib64/python2.7/site-packages/Crypto/Hash/_RIPEMD160.so
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/_AES.so
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/_ARC2.so
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/_Blowfish.so
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/_CAST.so
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/_DES.so
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/_DES3.so
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/_ARC4.so
+/usr/lib64/python2.7/site-packages/Crypto/Cipher/_XOR.so
+/usr/lib64/python2.7/site-packages/Crypto/Util/strxor.so
+/usr/lib64/python2.7/site-packages/Crypto/Util/_counter.so
+/usr/lib64/python2.7/site-packages/pycrypto-2.6.1-py2.7.egg-info
+
+Now removed.
+
+Tks for your help.
+
+Dave
+
+
+On 7 December 2016 at 21:17, Martin Falatic <martin at falatic.com> wrote:
+> Typo, or two packages of the same exact name?
+>
+> The system shouldn't have a problem uninstalling the RPM because of the
+> way these packages get installed - pycryptodome uses the same package name
+> "Crypto", but it's not installed in the same folders. Because of that same
+> namespace, with both installed it can be a toss-up as to which package
+> named "Crypto" Python will use.
+>
+> pycryptodomex uses a different package name entirely ("Cryptodome") - thus
+> it wouldn't conflict with "Crypto", but you'd have to refactor everything
+> to use "Cryptodome" instead which is its own kind of pain.
+>
+> Since pycryptodome is a superset of pycrypto, there shouldn't be anything
+> missing (and it already works better just by virtue of the bugs that got
+> fixed), thus using that alone ought to suffice.
+>
+> - M
+>
+>
+> On Wed, December 7, 2016 13:03, Dave Pawson wrote:
+>> Assumes the rpm software can tell pycrypto from pycrypto!
+>>
+>>
+>> I'll let you know :-)
+>>
+>>
+>> On 7 December 2016 at 20:47, Martin Falatic <martin at falatic.com> wrote:
+>>
+>>> Got it. I'd think uninstalling pycrypto would suffice.
+>>>
+>>>
+>>> Pycryptodomex is an option, but then you have to refactor everything.
+>>> I'd go
+>>> with pycryptodome alone.
+>>>
+>>>
+>>> On December 7, 2016 12:33:56 PM PST, Dave Pawson
+>>> <dave.pawson at gmail.com>
+>>> wrote:
+>>>
+>>>>
+>>>> That was the implied question.
+>>>> I installed pycrypto using rpm,
+>>>> pycryptodome using pip.
+>>>>
+>>>> I think I need to start again!
+>>>>
+>>>>
+>>>> regards
+>>>>
+>>>>
+>>>> On 7 December 2016 at 19:09, Martin Falatic <martin at falatic.com>
+>>>> wrote:
+>>>>
+>>>>>
+>>>>> As per the docs, do NOT do that. Uninstall pycrypto if you are
+>>>>> using pycryptodome, or vice versa. - Marty
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> On Wed, December 7, 2016 04:58, Dave Pawson wrote:
+>>>>>
+>>>>>>
+>>>>>> It does. Sorry.
+>>>>>> I used pip to install pycryptodome.
+>>>>>> So now I have both the old pycrypto and pycryptodome 'providing'
+>>>>>> Crypto
+>>>>>> package! Mmm.
+>>>>>>
+>>>>>>
+>>>>>> Still working, so I'll leave it for now.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> regards
+>>>>>>
+>>>>>>
+>>>>>> On 7 December 2016 at
+>>>>>> 12:02, Martin Falatic <martin at falatic.com> wrote:
+>>>>>>
+>>>>>>
+>>>>>>> See the introduction link I sent previously. It explains this
+>>>>>>> in detail.
+>>>>>>>
+>>>>>>> On December 7, 2016 3:45:58 AM PST, Dave Pawson
+>>>>>>> <dave.pawson at gmail.com>
+>>>>>>> wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>>
+>>>>>>>> # pip search pycryptodome
+>>>>>>>> pycryptodome (3.4.3) - Cryptographic library for Python
+>>>>>>>> pycryptodomex (3.4.3) - Cryptographic library for Python
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> What's the difference please?
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> regards
+>>>>>>>>
+>>>>>>>> On 6 December 2016 at 21:41, Martin Falatic
+>>>>>>>> <martin at falatic.com>
+>>>>>>>> wrote:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> Since it's forked from pycrypto
+>>>>>>>>> 2.6.1 I think you'll be fine.
+>>>>>>>>> However,
+>>>>>>>>> if you find places where it falls short versus this one,
+>>>>>>>>> please open an issue with them first so it can be tracked
+>>>>>>>>> and hopefully rectified, and reply with the bug link here so
+>>>>>>>>> others can be aware of it.
+>>>>>>>>>
+>>>>>>>>> - M
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> On Tue, December 6, 2016 13:34, Dave Pawson wrote:
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> Thanks for that. Good it's installable via pip.
+>>>>>>>>>> I've a whole setup (pwd safe) to check out, I'll
+>>>>>>>>>> see if it sits as a usable replacement.
+>>>>>>>>>>
+>>>>>>>>>> Dave
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> On 6 December 2016 at 21:12, Martin Falatic
+>>>>>>>>>> <martin at falatic.com>
+>>>>>>>>>> wrote:
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>> Consider the following rather basic but important bug
+>>>>>>>>>>> in pycrypto:
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> https://github.com/dlitz/pycrypto/issues/187
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> As you'll see there, I stumbled on it and even built a
+>>>>>>>>>>> fixed version a few months ago.
+>>>>>>>>>>>
+>>>>>>>>>>> Revisiting this now, I just re-tested to see that
+>>>>>>>>>>> pycryptodome already has that fix in it.
+>>>>>>>>>>>
+>>>>>>>>>>> Your mileage may vary, but pycryptodome is being
+>>>>>>>>>>> actively developed and maintained and is a drop-in
+>>>>>>>>>>> replacement for pycrypto.
+>>>>>>>>>>>
+>>>>>>>>>>> - Marty
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> On Tue, December 6, 2016 04:56, Dave Pawson
+>>>>>>>>>>> wrote:
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>> I downloaded and built from source which seems to
+>>>>>>>>>>>> work fine. Shame really, it's a good library.
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> regards
+>>>>>>>>>>>>
+>>>>>>>>>>>> On 6 December 2016 at 09:12, Martin Falatic
+>>>>>>>>>>>> <martin at falatic.com>
+>>>>>>>>>>>> wrote:
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>> Unfortunately, by all appearances PyCrypto seems to
+>>>>>>>>>>>>> be dead. I would consider Helder Eijs'
+>>>>>>>>>>>>> "PyCryptodome" as a
+>>>>>>>>>>>>> replacement. More information:
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/i
+>>>>>>>>>>>>> ntroduct ion.html
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> - Marty
+>>>>>>>>>>>>> @MartyMacGyver most places
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> On Fri, December 2, 2016 01:38, Dave Pawson wrote:
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>> further investigations show:
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> # pip show pycrypto
+>>>>>>>>>>>>>> Name: pycrypto
+>>>>>>>>>>>>>> Version: 2.6.1
+>>>>>>>>>>>>>> Summary: Cryptographic modules for Python.
+>>>>>>>>>>>>>> Home-page: http://www.pycrypto.org/
+>>>>>>>>>>>>>> Author: Dwayne C.
+>>>>>>>>>>>>>> Litzenberger
+>>>>>>>>>>>>>> Author-email: dlitz at dlitz.net
+>>>>>>>>>>>>>> License: UNKNOWN
+>>>>>>>>>>>>>> Location: /usr/lib64/python2.7/site-packages
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> All my code is (now) Python 3.5.
+>>>>>>>>>>>>>> Question if 3.5 code accesses 2.7 site-packages?
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> Is there a way round this please?
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> regards
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> On 2 December 2016 at 08:28, Dave Pawson
+>>>>>>>>>>>>>> <dave.pawson at gmail.com>
+>>>>>>>>>>>>>> wrote:
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> Fedora 25, installing
+>>>>>>>>>>>>>>> pycrypto 2.6.1
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> full build at http://pastebin.com/acC5r1YY
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> error reported
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> gcc: error:
+>>>>>>>>>>>>>>> /usr/lib/rpm/redhat/redhat-hardened-cc1: No
+>>>>>>>>>>>>>>> such file or directory error: command 'gcc'
+>>>>>>>>>>>>>>> failed with exit status 1
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> Searching for the
+>>>>>>>>>>>>>>> error I found
+>>>>>>>>>>>>>>> https://bugs.launchpad.net/openstack-gate/+bug/
+>>>>>>>>>>>>>>> 1424582
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> # dnf install redhat-rpm-config
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> which then brought
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> src/MD2.c:31:20: fatal error: Python.h: No such
+>>>>>>>>>>>>>>> file or directory #include "Python.h" ^
+>>>>>>>>>>>>>>> compilation terminated. error: command 'gcc'
+>>>>>>>>>>>>>>> failed with exit status 1
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> dnf install python3-devel resolved that.
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> I'm lost now with
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> from Crypto.Cipher import AES ImportError: No
+>>>>>>>>>>>>>>> module named 'Crypto'
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> Google has lots of varying suggestions, none of
+>>>>>>>>>>>>>>> which seem to work.
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> Any help please.
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>> --
+>>>>>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> --
+>>>>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>>>> ________________________________
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>
+>>>>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/p
+>>>>>>>>>>>>>> ycrypto
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> ________________________________
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>>
+>>>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pyc
+>>>>>>>>>>>>> rypto
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> --
+>>>>>>>>>>>> Dave Pawson
+>>>>>>>>>>>> XSLT XSL-FO
+>>>>>>>>>>>> FAQ.
+>>>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>>>> ________________________________
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>>
+>>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycry
+>>>>>>>>>>>> pto
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> ________________________________
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>>
+>>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypt
+>>>>>>>>>>> o
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> --
+>>>>>>>>>> Dave Pawson
+>>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>>> Docbook FAQ.
+>>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>> ________________________________
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>>
+>>>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> ________________________________
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> pycrypto mailing list
+>>>>>>>>>
+>>>>>>>>> pycrypto at lists.dlitz.net
+>>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> ________________________________
+>>>>>>>
+>>>>>>>
+>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> --
+>>>>>> Dave Pawson
+>>>>>> XSLT XSL-FO FAQ.
+>>>>>> Docbook FAQ.
+>>>>>> http://www.dpawson.co.uk
+>>>>>> ________________________________
+>>>>>>
+>>>>>>
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> ________________________________
+>>>>>
+>>>>>
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From dave.pawson at gmail.com Thu Dec 8 09:20:26 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Thu, 8 Dec 2016 09:20:26 +0000
+Subject: [pycrypto] pycryptodome
+Message-ID: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+
+https://pycryptodome.readthedocs.io/en/latest/src/installation.html
+
+python3 -m Cryptodome.SelfTest
+/usr/bin/python3: Error while finding spec for 'Cryptodome.SelfTest'
+(ImportError: No module named 'Cryptodome')
+
+
+https://pycryptodome.readthedocs.io/en/latest/src/examples.html
+
+example
+
+python3 exp1.py
+Traceback (most recent call last):
+ File "exp1.py", line 12, in <module>
+ cipher = AES.new(key, AES.MODE_EAX)
+AttributeError: module 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+
+which seems to be true
+
+dir(AES)
+['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR', 'MODE_ECB',
+'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES', '__builtins__',
+'__cached__', '__doc__', '__file__', '__loader__', '__name__',
+'__package__', '__revision__', '__spec__', 'block_size', 'blockalgo',
+'key_size', 'new']
+
+
+Bugs in docs? Library?
+
+Suggestions please.
+
+regards
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From dave.pawson at gmail.com Thu Dec 8 09:44:56 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Thu, 8 Dec 2016 09:44:56 +0000
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+Message-ID: <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+
+Additional information.
+
+ pip install pycryptodomex
+Requirement already satisfied: pycryptodomex in
+/usr/lib64/python2.7/site-packages
+
+
+Yet...
+
+ File "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+line 141, in __init__
+ self._cipher = factory.new(key, *args, **kwargs)
+ValueError: IV must be 16 bytes long
+
+So (since I'm using python3) it's picking up the Crypto library from python 3.5
+and pip is installing it in python 2.7
+
+https://pycryptodome.readthedocs.io/en/latest/src/installation.html#windows-from-sources-python-3-5-and-newer
+
+(aside. Yum no longer used in Fedora, just replace with dnf)
+
+python3 -m Cryptodome.Selftest
+/usr/bin/python3: Error while finding spec for 'Cryptodome.Selftest'
+(ImportError: No module named 'Cryptodome')
+
+regards Dave
+
+
+On 8 December 2016 at 09:20, Dave Pawson <dave.pawson at gmail.com> wrote:
+> https://pycryptodome.readthedocs.io/en/latest/src/installation.html
+>
+> python3 -m Cryptodome.SelfTest
+> /usr/bin/python3: Error while finding spec for 'Cryptodome.SelfTest'
+> (ImportError: No module named 'Cryptodome')
+>
+>
+> https://pycryptodome.readthedocs.io/en/latest/src/examples.html
+>
+> example
+>
+> python3 exp1.py
+> Traceback (most recent call last):
+> File "exp1.py", line 12, in <module>
+> cipher = AES.new(key, AES.MODE_EAX)
+> AttributeError: module 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>
+> which seems to be true
+>
+> dir(AES)
+> ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR', 'MODE_ECB',
+> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES', '__builtins__',
+> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+> '__package__', '__revision__', '__spec__', 'block_size', 'blockalgo',
+> 'key_size', 'new']
+>
+>
+> Bugs in docs? Library?
+>
+> Suggestions please.
+>
+> regards
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Thu Dec 8 12:46:54 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Thu, 8 Dec 2016 04:46:54 -0800 (PST)
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+Message-ID: <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+
+When you run `pip2.7 list` (pretty sure that's what you need for python2,
+or `pip list` may be the defacto python2 pip on Fedora) and `pip3.5 list`
+(for python3), what are you seeing in the area of "pycrypto*" for each of
+these? I'm hopeful that once you have the proper libs installed for
+python3 via pip3.5 things should work better.
+
+Normally you'd use the pip variant for python3 (e.g., pip3.5) to install
+packages for python3. Can you give that a look and retry?
+
+Note that I'm not an expert on pycryptodome - my understanding is that
+pycryptodome can be used instead of pycrypto, and it seems to work fine on
+Windows (and I don't have reason to think it'd be any different on Linux).
+I have no experience with pycryptodomex currently. I have pycryptodome
+installed on python 2.7 and 3.5 on my Windows box (and pycrypto NOT
+installed on either) and the test you described ran fine for both.
+
+That said, if this continues, what version of Fedora are you running? I
+can stand up a VM and see for myself.
+
+ - M
+
+
+On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+> Additional information.
+>
+>
+> pip install pycryptodomex Requirement already satisfied: pycryptodomex in
+> /usr/lib64/python2.7/site-packages
+>
+>
+>
+> Yet...
+>
+>
+> File "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+> line 141, in __init__ self._cipher = factory.new(key, *args, **kwargs)
+> ValueError: IV must be 16 bytes long
+>
+>
+> So (since I'm using python3) it's picking up the Crypto library from
+> python 3.5 and pip is installing it in python 2.7
+>
+> https://pycryptodome.readthedocs.io/en/latest/src/installation.html#windo
+> ws-from-sources-python-3-5-and-newer
+>
+> (aside. Yum no longer used in Fedora, just replace with dnf)
+>
+>
+> python3 -m Cryptodome.Selftest /usr/bin/python3: Error while finding spec
+> for 'Cryptodome.Selftest' (ImportError: No module named 'Cryptodome')
+>
+>
+> regards Dave
+>
+>
+> On 8 December 2016 at 09:20, Dave Pawson <dave.pawson at gmail.com> wrote:
+>
+>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html
+>>
+>>
+>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error while finding
+>> spec for 'Cryptodome.SelfTest' (ImportError: No module named
+>> 'Cryptodome')
+>>
+>>
+>>
+>> https://pycryptodome.readthedocs.io/en/latest/src/examples.html
+>>
+>>
+>> example
+>>
+>> python3 exp1.py Traceback (most recent call last):
+>> File "exp1.py", line 12, in <module>
+>> cipher = AES.new(key, AES.MODE_EAX) AttributeError: module
+>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>
+>>
+>> which seems to be true
+>>
+>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR', 'MODE_ECB',
+>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES', '__builtins__',
+>> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+>> '__package__', '__revision__', '__spec__', 'block_size', 'blockalgo',
+>> 'key_size', 'new']
+>>
+>>
+>>
+>> Bugs in docs? Library?
+>>
+>>
+>> Suggestions please.
+>>
+>>
+>> regards
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From martin at falatic.com Thu Dec 8 13:49:07 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Thu, 8 Dec 2016 05:49:07 -0800 (PST)
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <50529.24.7.58.3.1481204947.squirrel@martin-wwwss5.ssl.supercp.com>
+
+Followup: I ran the following tests - note that I did NOT have pycrypto
+installed at any point in this process for either Python.
+
+It's not necessary to install BOTH pycryptodome and pycryptodomex... this,
+too, was simply for the sake of this test. Either pycryptodome instead of
+pycrypto, or pycryptodomex and lots of code refactoring, will do the job.
+
+# Installed Fedora 25 server in a VM, default options
+
+# Logged in as admin user (or root)
+
+sudo dnf install redhat-rpm-config gcc gmp python-devel python3-devel
+# Fedora 25 already comes with python3.5
+# `python-devel` above installs python2.7, which is desirable for this test
+
+
+# Note: The following is for testing purposes - it's typically wise to
+install packages locally lest you cause system-wide problems.
+
+# Ignore `pip` version upgrade warnings
+
+sudo pip3.5 install pycryptodome
+sudo pip2.7 install pycryptodome
+
+python2.7 -m Crypto.SelfTest
+python3.5 -m Crypto.SelfTest
+
+sudo pip3.5 install pycryptodomex
+sudo pip2.7 install pycryptodomex
+
+python2.7 -m Cryptodome.SelfTest
+python3.5 -m Cryptodome.SelfTest
+
+## All tests passed.
+
+# Doublecheck:
+
+pip3.5 list | grep pycrypt
+# pycryptodome (3.4.3)
+# pycryptodomex (3.4.3)
+
+pip2.7 list | grep pycrypt
+# pycryptodome (3.4.3)
+# pycryptodomex (3.4.3)
+
+# Note we do NOT see `pycrypto` anywhere!
+
+ - Marty
+
+
+On Thu, December 8, 2016 04:46, Martin Falatic wrote:
+> When you run `pip2.7 list` (pretty sure that's what you need for python2,
+> or `pip list` may be the defacto python2 pip on Fedora) and `pip3.5
+> list` (for python3), what are you seeing in the area of "pycrypto*" for
+> each of these? I'm hopeful that once you have the proper libs installed
+> for python3 via pip3.5 things should work better.
+>
+> Normally you'd use the pip variant for python3 (e.g., pip3.5) to install
+> packages for python3. Can you give that a look and retry?
+>
+> Note that I'm not an expert on pycryptodome - my understanding is that
+> pycryptodome can be used instead of pycrypto, and it seems to work fine on
+> Windows (and I don't have reason to think it'd be any different on
+> Linux).
+> I have no experience with pycryptodomex currently. I have pycryptodome
+> installed on python 2.7 and 3.5 on my Windows box (and pycrypto NOT
+> installed on either) and the test you described ran fine for both.
+>
+> That said, if this continues, what version of Fedora are you running? I
+> can stand up a VM and see for myself.
+>
+> - M
+>
+>
+>
+> On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+>
+>> Additional information.
+>>
+>>
+>>
+>> pip install pycryptodomex Requirement already satisfied: pycryptodomex
+>> in /usr/lib64/python2.7/site-packages
+>>
+>>
+>>
+>>
+>> Yet...
+>>
+>>
+>>
+>> File "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+>> line 141, in __init__ self._cipher = factory.new(key, *args, **kwargs)
+>> ValueError: IV must be 16 bytes long
+>>
+>>
+>>
+>> So (since I'm using python3) it's picking up the Crypto library from
+>> python 3.5 and pip is installing it in python 2.7
+>>
+>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html#win
+>> do ws-from-sources-python-3-5-and-newer
+>>
+>> (aside. Yum no longer used in Fedora, just replace with dnf)
+>>
+>>
+>>
+>> python3 -m Cryptodome.Selftest /usr/bin/python3: Error while finding
+>> spec for 'Cryptodome.Selftest' (ImportError: No module named
+>> 'Cryptodome')
+>>
+>>
+>>
+>> regards Dave
+>>
+>>
+>> On 8 December 2016 at 09:20, Dave Pawson <dave.pawson at gmail.com> wrote:
+>>
+>>
+>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html
+>>>
+>>>
+>>>
+>>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error while finding
+>>> spec for 'Cryptodome.SelfTest' (ImportError: No module named
+>>> 'Cryptodome')
+>>>
+>>>
+>>>
+>>>
+>>> https://pycryptodome.readthedocs.io/en/latest/src/examples.html
+>>>
+>>>
+>>>
+>>> example
+>>>
+>>> python3 exp1.py Traceback (most recent call last): File "exp1.py",
+>>> line 12, in <module> cipher = AES.new(key, AES.MODE_EAX)
+>>> AttributeError: module
+>>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>>
+>>>
+>>>
+>>> which seems to be true
+>>>
+>>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR',
+>>> 'MODE_ECB',
+>>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES', '__builtins__',
+>>> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+>>> '__package__', '__revision__', '__spec__', 'block_size', 'blockalgo',
+>>> 'key_size', 'new']
+>>>
+>>>
+>>>
+>>>
+>>> Bugs in docs? Library?
+>>>
+>>>
+>>>
+>>> Suggestions please.
+>>>
+>>>
+>>>
+>>> regards
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>>
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Thu Dec 8 16:47:01 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Thu, 8 Dec 2016 16:47:01 +0000
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+
+On 8 December 2016 at 12:46, Martin Falatic <martin at falatic.com> wrote:
+> When you run `pip2.7 list` (pretty sure that's what you need for python2,
+> or `pip list` may be the defacto python2 pip on Fedora) and `pip3.5 list`
+> (for python3), what are you seeing in the area of "pycrypto*" for each of
+> these? I'm hopeful that once you have the proper libs installed for
+> python3 via pip3.5 things should work better.
+
+pip2 list | grep crypt
+pycryptodomex (3.4.3)
+
+
+No such thing as pip3.x
+
+ dnf install python3-pip
+Last metadata expiration check: 0:00:48 ago on Thu Dec 8 16:40:04 2016.
+Package python3-pip-8.1.2-2.fc25.noarch is already installed, skipping.
+Dependencies resolved.
+Nothing to do.
+
+dnf info python3-pip
+Last metadata expiration check: 0:03:38 ago on Thu Dec 8 16:40:04 2016.
+Installed Packages
+Name : python3-pip
+Arch : noarch
+Epoch : 0
+Version : 8.1.2
+Release : 2.fc25
+Size : 8.6 M
+Repo : @System
+>From repo : fedora
+Summary : A tool for installing and managing Python3 packages
+URL : http://www.pip-installer.org
+License : MIT
+Description : Pip is a replacement for `easy_install
+ : <http://peak.telecommunity.com/DevCenter/EasyInstall>`_.
+It uses mostly the
+ : same techniques for finding packages, so packages that were made
+ : easy_installable should be pip-installable as well.
+
+
+Looks like python3-pip is pip?
+
+Yet
+
+# pip -V
+pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+
+
+So (possibly?) there is a pip looking at python3.
+
+
+
+>
+> Normally you'd use the pip variant for python3 (e.g., pip3.5) to install
+> packages for python3. Can you give that a look and retry?
+>
+> Note that I'm not an expert on pycryptodome - my understanding is that
+> pycryptodome can be used instead of pycrypto, and it seems to work fine on
+> Windows (and I don't have reason to think it'd be any different on Linux).
+> I have no experience with pycryptodomex currently. I have pycryptodome
+> installed on python 2.7 and 3.5 on my Windows box (and pycrypto NOT
+> installed on either) and the test you described ran fine for both.
+>
+> That said, if this continues, what version of Fedora are you running? I
+> can stand up a VM and see for myself.
+
+Latest - Fedora 25.
+
+Is there a separate mailing list for pycryptodome?
+Perhaps I should ask there?
+
+Tks. Dave
+
+
+>
+> - M
+>
+>
+> On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+>> Additional information.
+>>
+>>
+>> pip install pycryptodomex Requirement already satisfied: pycryptodomex in
+>> /usr/lib64/python2.7/site-packages
+>>
+>>
+>>
+>> Yet...
+>>
+>>
+>> File "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+>> line 141, in __init__ self._cipher = factory.new(key, *args, **kwargs)
+>> ValueError: IV must be 16 bytes long
+>>
+>>
+>> So (since I'm using python3) it's picking up the Crypto library from
+>> python 3.5 and pip is installing it in python 2.7
+>>
+>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html#windo
+>> ws-from-sources-python-3-5-and-newer
+>>
+>> (aside. Yum no longer used in Fedora, just replace with dnf)
+>>
+>>
+>> python3 -m Cryptodome.Selftest /usr/bin/python3: Error while finding spec
+>> for 'Cryptodome.Selftest' (ImportError: No module named 'Cryptodome')
+>>
+>>
+>> regards Dave
+>>
+>>
+>> On 8 December 2016 at 09:20, Dave Pawson <dave.pawson at gmail.com> wrote:
+>>
+>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html
+>>>
+>>>
+>>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error while finding
+>>> spec for 'Cryptodome.SelfTest' (ImportError: No module named
+>>> 'Cryptodome')
+>>>
+>>>
+>>>
+>>> https://pycryptodome.readthedocs.io/en/latest/src/examples.html
+>>>
+>>>
+>>> example
+>>>
+>>> python3 exp1.py Traceback (most recent call last):
+>>> File "exp1.py", line 12, in <module>
+>>> cipher = AES.new(key, AES.MODE_EAX) AttributeError: module
+>>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>>
+>>>
+>>> which seems to be true
+>>>
+>>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR', 'MODE_ECB',
+>>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES', '__builtins__',
+>>> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+>>> '__package__', '__revision__', '__spec__', 'block_size', 'blockalgo',
+>>> 'key_size', 'new']
+>>>
+>>>
+>>>
+>>> Bugs in docs? Library?
+>>>
+>>>
+>>> Suggestions please.
+>>>
+>>>
+>>> regards
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From dave.pawson at gmail.com Thu Dec 8 16:51:01 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Thu, 8 Dec 2016 16:51:01 +0000
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+Message-ID: <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+
+Subtle. Seems access to pip 3 is via
+
+# python3 -m pip list | grep crypto
+DEPRECATION: The default format will switch to columns in the future.
+You can use --format=(legacy|columns) (or define a
+format=(legacy|columns) in your pip.conf under the [list] section) to
+disable this warning.
+pycrypto (2.6.1)
+
+
+So 3 seems to have pycrypto 2.6.1... maybe.
+
+regards
+
+
+
+On 8 December 2016 at 16:47, Dave Pawson <dave.pawson at gmail.com> wrote:
+> On 8 December 2016 at 12:46, Martin Falatic <martin at falatic.com> wrote:
+>> When you run `pip2.7 list` (pretty sure that's what you need for python2,
+>> or `pip list` may be the defacto python2 pip on Fedora) and `pip3.5 list`
+>> (for python3), what are you seeing in the area of "pycrypto*" for each of
+>> these? I'm hopeful that once you have the proper libs installed for
+>> python3 via pip3.5 things should work better.
+>
+> pip2 list | grep crypt
+> pycryptodomex (3.4.3)
+>
+>
+> No such thing as pip3.x
+>
+> dnf install python3-pip
+> Last metadata expiration check: 0:00:48 ago on Thu Dec 8 16:40:04 2016.
+> Package python3-pip-8.1.2-2.fc25.noarch is already installed, skipping.
+> Dependencies resolved.
+> Nothing to do.
+>
+> dnf info python3-pip
+> Last metadata expiration check: 0:03:38 ago on Thu Dec 8 16:40:04 2016.
+> Installed Packages
+> Name : python3-pip
+> Arch : noarch
+> Epoch : 0
+> Version : 8.1.2
+> Release : 2.fc25
+> Size : 8.6 M
+> Repo : @System
+> From repo : fedora
+> Summary : A tool for installing and managing Python3 packages
+> URL : http://www.pip-installer.org
+> License : MIT
+> Description : Pip is a replacement for `easy_install
+> : <http://peak.telecommunity.com/DevCenter/EasyInstall>`_.
+> It uses mostly the
+> : same techniques for finding packages, so packages that were made
+> : easy_installable should be pip-installable as well.
+>
+>
+> Looks like python3-pip is pip?
+>
+> Yet
+>
+> # pip -V
+> pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+>
+>
+> So (possibly?) there is a pip looking at python3.
+>
+>
+>
+>>
+>> Normally you'd use the pip variant for python3 (e.g., pip3.5) to install
+>> packages for python3. Can you give that a look and retry?
+>>
+>> Note that I'm not an expert on pycryptodome - my understanding is that
+>> pycryptodome can be used instead of pycrypto, and it seems to work fine on
+>> Windows (and I don't have reason to think it'd be any different on Linux).
+>> I have no experience with pycryptodomex currently. I have pycryptodome
+>> installed on python 2.7 and 3.5 on my Windows box (and pycrypto NOT
+>> installed on either) and the test you described ran fine for both.
+>>
+>> That said, if this continues, what version of Fedora are you running? I
+>> can stand up a VM and see for myself.
+>
+> Latest - Fedora 25.
+>
+> Is there a separate mailing list for pycryptodome?
+> Perhaps I should ask there?
+>
+> Tks. Dave
+>
+>
+>>
+>> - M
+>>
+>>
+>> On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+>>> Additional information.
+>>>
+>>>
+>>> pip install pycryptodomex Requirement already satisfied: pycryptodomex in
+>>> /usr/lib64/python2.7/site-packages
+>>>
+>>>
+>>>
+>>> Yet...
+>>>
+>>>
+>>> File "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+>>> line 141, in __init__ self._cipher = factory.new(key, *args, **kwargs)
+>>> ValueError: IV must be 16 bytes long
+>>>
+>>>
+>>> So (since I'm using python3) it's picking up the Crypto library from
+>>> python 3.5 and pip is installing it in python 2.7
+>>>
+>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html#windo
+>>> ws-from-sources-python-3-5-and-newer
+>>>
+>>> (aside. Yum no longer used in Fedora, just replace with dnf)
+>>>
+>>>
+>>> python3 -m Cryptodome.Selftest /usr/bin/python3: Error while finding spec
+>>> for 'Cryptodome.Selftest' (ImportError: No module named 'Cryptodome')
+>>>
+>>>
+>>> regards Dave
+>>>
+>>>
+>>> On 8 December 2016 at 09:20, Dave Pawson <dave.pawson at gmail.com> wrote:
+>>>
+>>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html
+>>>>
+>>>>
+>>>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error while finding
+>>>> spec for 'Cryptodome.SelfTest' (ImportError: No module named
+>>>> 'Cryptodome')
+>>>>
+>>>>
+>>>>
+>>>> https://pycryptodome.readthedocs.io/en/latest/src/examples.html
+>>>>
+>>>>
+>>>> example
+>>>>
+>>>> python3 exp1.py Traceback (most recent call last):
+>>>> File "exp1.py", line 12, in <module>
+>>>> cipher = AES.new(key, AES.MODE_EAX) AttributeError: module
+>>>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>>>
+>>>>
+>>>> which seems to be true
+>>>>
+>>>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR', 'MODE_ECB',
+>>>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES', '__builtins__',
+>>>> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+>>>> '__package__', '__revision__', '__spec__', 'block_size', 'blockalgo',
+>>>> 'key_size', 'new']
+>>>>
+>>>>
+>>>>
+>>>> Bugs in docs? Library?
+>>>>
+>>>>
+>>>> Suggestions please.
+>>>>
+>>>>
+>>>> regards
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>>
+>>>
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list
+>> pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Thu Dec 8 20:29:07 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Thu, 8 Dec 2016 12:29:07 -0800 (PST)
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+Message-ID: <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+
+This is beyond the scope of pycrypto for the moment - you have system
+problems because you've upgraded pip yourself.
+
+This looks familiar because I did the same exact thing myself in the
+process of testing this (and it didn't go smoothly - same problem you're
+having - so I rolled that back to get pip2 and pip3 working properly).
+Let's get you back on track.
+
+# At this point let's get back to the system default pips and go from
+there. IF you upgraded the system pip to 9.0.1 as it appears, here's how
+to fix them:
+
+sudo dnf reinstall python-pip python3-pip
+
+# Now, with that done, run these:
+sudo pip3.5 uninstall pycrypto
+sudo pip2.7 uninstall pycrypto
+
+# Once that's done, list them as per my earlier email:
+pip3.5 list | grep pycrypt
+pip2.7 list | grep pycrypt
+
+Shouldn't see `pycrypto` there now. If you do... you installed it some
+other way (perhaps as a dnf package?) Uninstall it via the same mechanism
+you installed it and try again.
+
+Now go through the steps in my previous email to install pycryptodome and
+pycryptodomex for the purpose of this test, and report the results.
+
+ - Marty
+
+
+On Thu, December 8, 2016 08:51, Dave Pawson wrote:
+> Subtle. Seems access to pip 3 is via
+>
+>
+> # python3 -m pip list | grep crypto
+> DEPRECATION: The default format will switch to columns in the future.
+> You can use --format=(legacy|columns) (or define a
+> format=(legacy|columns) in your pip.conf under the [list] section) to
+> disable this warning. pycrypto (2.6.1)
+>
+>
+> So 3 seems to have pycrypto 2.6.1... maybe.
+>
+>
+> regards
+>
+>
+>
+> On 8 December 2016 at 16:47, Dave Pawson <dave.pawson at gmail.com> wrote:
+>
+>> On 8 December 2016 at 12:46, Martin Falatic <martin at falatic.com> wrote:
+>>
+>>> When you run `pip2.7 list` (pretty sure that's what you need for
+>>> python2, or `pip list` may be the defacto python2 pip on Fedora) and
+>>> `pip3.5 list`
+>>> (for python3), what are you seeing in the area of "pycrypto*" for each
+>>> of these? I'm hopeful that once you have the proper libs installed for
+>>> python3 via pip3.5 things should work better.
+>>
+>> pip2 list | grep crypt pycryptodomex (3.4.3)
+>>
+>>
+>> No such thing as pip3.x
+>>
+>>
+>> dnf install python3-pip Last metadata expiration check: 0:00:48 ago on
+>> Thu Dec 8 16:40:04 2016.
+>> Package python3-pip-8.1.2-2.fc25.noarch is already installed, skipping.
+>> Dependencies resolved.
+>> Nothing to do.
+>>
+>>
+>> dnf info python3-pip Last metadata expiration check: 0:03:38 ago on Thu
+>> Dec 8 16:40:04 2016.
+>> Installed Packages
+>> Name : python3-pip
+>> Arch : noarch
+>> Epoch : 0
+>> Version : 8.1.2
+>> Release : 2.fc25
+>> Size : 8.6 M
+>> Repo : @System
+>> From repo : fedora
+>> Summary : A tool for installing and managing Python3 packages
+>> URL : http://www.pip-installer.org
+>> License : MIT
+>> Description : Pip is a replacement for `easy_install
+>> : <http://peak.telecommunity.com/DevCenter/EasyInstall>`_.
+>> It uses mostly the
+>> : same techniques for finding packages, so packages that were made
+>> : easy_installable should be pip-installable as well.
+>>
+>>
+>>
+>> Looks like python3-pip is pip?
+>>
+>>
+>> Yet
+>>
+>>
+>> # pip -V
+>> pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+>>
+>>
+>> So (possibly?) there is a pip looking at python3.
+>>
+>>
+>>
+>>
+>>>
+>>> Normally you'd use the pip variant for python3 (e.g., pip3.5) to
+>>> install packages for python3. Can you give that a look and retry?
+>>>
+>>> Note that I'm not an expert on pycryptodome - my understanding is
+>>> that pycryptodome can be used instead of pycrypto, and it seems to
+>>> work fine on Windows (and I don't have reason to think it'd be any
+>>> different on Linux). I have no experience with pycryptodomex
+>>> currently. I have pycryptodome installed on python 2.7 and 3.5 on my
+>>> Windows box (and pycrypto NOT
+>>> installed on either) and the test you described ran fine for both.
+>>>
+>>> That said, if this continues, what version of Fedora are you running?
+>>> I
+>>> can stand up a VM and see for myself.
+>>
+>> Latest - Fedora 25.
+>>
+>>
+>> Is there a separate mailing list for pycryptodome?
+>> Perhaps I should ask there?
+>>
+>>
+>> Tks. Dave
+>>
+>>
+>>
+>>>
+>>> - M
+>>>
+>>>
+>>>
+>>> On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+>>>
+>>>> Additional information.
+>>>>
+>>>>
+>>>>
+>>>> pip install pycryptodomex Requirement already satisfied:
+>>>> pycryptodomex in /usr/lib64/python2.7/site-packages
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> Yet...
+>>>>
+>>>>
+>>>>
+>>>> File
+>>>> "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+>>>> line 141, in __init__ self._cipher = factory.new(key, *args,
+>>>> **kwargs)
+>>>> ValueError: IV must be 16 bytes long
+>>>>
+>>>>
+>>>>
+>>>> So (since I'm using python3) it's picking up the Crypto library
+>>>> from python 3.5 and pip is installing it in python 2.7
+>>>>
+>>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html
+>>>> #windo
+>>>> ws-from-sources-python-3-5-and-newer
+>>>>
+>>>> (aside. Yum no longer used in Fedora, just replace with dnf)
+>>>>
+>>>>
+>>>>
+>>>> python3 -m Cryptodome.Selftest /usr/bin/python3: Error while
+>>>> finding spec for 'Cryptodome.Selftest' (ImportError: No module named
+>>>> 'Cryptodome')
+>>>>
+>>>>
+>>>>
+>>>> regards Dave
+>>>>
+>>>>
+>>>> On 8 December 2016 at 09:20, Dave Pawson <dave.pawson at gmail.com>
+>>>> wrote:
+>>>>
+>>>>
+>>>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.ht
+>>>>> ml
+>>>>>
+>>>>>
+>>>>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error while
+>>>>> finding spec for 'Cryptodome.SelfTest' (ImportError: No module
+>>>>> named 'Cryptodome')
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> https://pycryptodome.readthedocs.io/en/latest/src/examples.html
+>>>>>
+>>>>>
+>>>>>
+>>>>> example
+>>>>>
+>>>>> python3 exp1.py Traceback (most recent call last): File "exp1.py",
+>>>>> line 12, in <module> cipher = AES.new(key, AES.MODE_EAX)
+>>>>> AttributeError: module
+>>>>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>>>>
+>>>>>
+>>>>>
+>>>>> which seems to be true
+>>>>>
+>>>>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR',
+>>>>> 'MODE_ECB',
+>>>>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES', '__builtins__',
+>>>>> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+>>>>> '__package__', '__revision__', '__spec__', 'block_size',
+>>>>> 'blockalgo',
+>>>>> 'key_size', 'new']
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> Bugs in docs? Library?
+>>>>>
+>>>>>
+>>>>>
+>>>>> Suggestions please.
+>>>>>
+>>>>>
+>>>>>
+>>>>> regards
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>>
+>>>
+>>>
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Fri Dec 9 10:34:27 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Fri, 9 Dec 2016 10:34:27 +0000
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+ <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4dYM0jQEmGxH5ifz30jWQMg5-P3v74ZYLZoQ6x5RsXjpg@mail.gmail.com>
+
+This is getting messy!
+Comments inline
+
+On 8 December 2016 at 20:29, Martin Falatic <martin at falatic.com> wrote:
+> This is beyond the scope of pycrypto for the moment - you have system
+> problems because you've upgraded pip yourself.
+>
+> This looks familiar because I did the same exact thing myself in the
+> process of testing this (and it didn't go smoothly - same problem you're
+> having - so I rolled that back to get pip2 and pip3 working properly).
+> Let's get you back on track.
+>
+> # At this point let's get back to the system default pips and go from
+> there. IF you upgraded the system pip to 9.0.1 as it appears, here's how
+> to fix them:
+>
+> sudo dnf reinstall python-pip python3-pip
+
+OK
+
+
+>
+> # Now, with that done, run these:
+> sudo pip3.5 uninstall pycrypto
+
+produces
+# pip3.5 uninstall pycrypto
+DEPRECATION: Uninstalling a distutils installed project (pycrypto) has
+been deprecated and will be removed in a future version. This is due
+to the fact that uninstalling a distutils project will only partially
+uninstall the project.
+Uninstalling pycrypto-2.6.1:
+ /usr/lib64/python3.5/site-packages/pycrypto-2.6.1-py3.5.egg-info
+Proceed (y/n)?
+
+"distutils installed project" - will only partially uninstall the project?
+Unclear just what that means.
+Accept y and get a pip warning!
+
+Proceed (y/n)? y
+ Successfully uninstalled pycrypto-2.6.1
+You are using pip version 8.1.2, however version 9.0.1 is available.
+You should consider upgrading via the 'pip install --upgrade pip' command.
+
+
+Ignored the message
+
+
+> sudo pip2.7 uninstall pycrypto
+
+Ah! A difference.
+#pip2.7 uninstall pycrypto
+Cannot uninstall requirement pycrypto, not installed
+You are using pip version 8.1.2, however version 9.0.1 is available.
+You should consider upgrading via the 'pip install --upgrade pip' command.
+
+It would seem that pycrypto (installed using python setup.py install) is
+"associated" with python 2.7 (guess)
+
+Either way it is uninstalled.
+
+https://ofswiki.org/wiki/Uninstalling_setup.py_install
+
+>
+> # Once that's done, list them as per my earlier email:
+> pip3.5 list | grep pycrypt
+> pip2.7 list | grep pycrypt
+
+Nothing from pip3.5
+
+however
+
+# pip2.7 list | grep pycrypt
+pycryptodomex (3.4.3)
+
+so that is there.
+
+
+
+>
+> Shouldn't see `pycrypto` there now. If you do... you installed it some
+> other way (perhaps as a dnf package?) Uninstall it via the same mechanism
+> you installed it and try again.
+
+Which I did yesterday, using the suggestion from a link
+https://ofswiki.org/wiki/Uninstalling_setup.py_install
+
+>
+> Now go through the steps in my previous email to install pycryptodome and
+> pycryptodomex for the purpose of this test, and report the results.
+
+Both? IFAICT the suggestion is one or the other, both not needed?
+
+
+Aside, I am not 'out of date' with pip
+# pip3.5 -V
+pip 8.1.2 from /usr/lib/python3.5/site-packages (python 3.5)
+
+# pip2.7 -V
+pip 8.1.2 from /usr/lib/python2.7/site-packages (python 2.7)
+
+
+
+OK, to repeat the tests from the pycryptodome pages.
+
+# python3 -m Cryptodome.SelfTest
+/usr/bin/python3: Error while finding spec for 'Cryptodome.SelfTest'
+(ImportError: No module named 'Cryptodome')
+
+Yet...
+
+# python -m Cryptodome.SelfTest
+and off it goes!
+Ran 22656 tests in 48.420s
+
+
+Implication that Cryptodome is in the 2.7 library?
+
+More testing.
+
+import Crypto.Cipher.AES
+
+ mods=sys.modules
+ if "Crypto" in mods:
+ print("Found Crypto")
+ print(mods["Crypto"])
+ print(dir(Crypto))
+ print(dir(Crypto.Cipher))
+ print("\nCrypto.Cipher.AES: ",dir(Crypto.Cipher.AES))
+
+shows
+
+<module 'Crypto' from '/usr/lib64/python3.5/site-packages/Crypto/__init__.py'>
+['Cipher', 'Util', '__all__', '__builtins__', '__cached__', '__doc__',
+'__file__', '__loader__', '__name__', '__package__', '__path__',
+'__revision__', '__spec__', '__version__', 'version_info']
+['AES', '_AES', '__all__', '__builtins__', '__cached__', '__doc__',
+'__file__', '__loader__', '__name__', '__package__', '__path__',
+'__revision__', '__spec__', 'blockalgo']
+
+Crypto.Cipher.AES: ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR',
+'MODE_ECB', 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES',
+'__builtins__', '__cached__', '__doc__', '__file__', '__loader__',
+'__name__', '__package__', '__revision__', '__spec__', 'block_size',
+'blockalgo', 'key_size', 'new']
+
+
+So how to tell whether I have crypto (??) or pycryptodome[x] ?
+
+Signed, confused.com <grin/>
+
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Fri Dec 9 10:57:48 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Fri, 9 Dec 2016 02:57:48 -0800 (PST)
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <CAEncD4dYM0jQEmGxH5ifz30jWQMg5-P3v74ZYLZoQ6x5RsXjpg@mail.gmail.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+ <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4dYM0jQEmGxH5ifz30jWQMg5-P3v74ZYLZoQ6x5RsXjpg@mail.gmail.com>
+Message-ID: <20132.24.7.58.3.1481281068.squirrel@martin-wwwss5.ssl.supercp.com>
+
+You had pip 9.0.1 installed previously - from your earlier email:
+> # pip -V
+> pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+
+This suggests at some point you ran the "pip install --upgrade pip" bit
+you see appearing when you install things with pip at this point. Clearly
+that's problematic so don't do that (problematic because the version dnf
+installs is older and doesn't break things by virtue of how it gets
+installed via that mechanism).
+
+Whether pycrypto is truly uninstalled can obviously be hard to tell....
+but there are lots of ways to work it out (even if it means re-installing
+it via setup.py and then using the info from that install to remove it
+thoroughly). See this link for more info on the general problem of
+uninstalling such things:
+
+http://stackoverflow.com/questions/1550226/python-setup-py-uninstall
+
+And yet, the module's dictionary you listed tells us that there's version
+info to be had so that will probably suffice:
+
+ import Crypto
+ print(Crypto.version_info)
+
+I see (3,4,3)... how about you? Try this for both python 2.7 and 3.5.
+
+The fact that the tests all worked is the second indication of health.
+Between the two, you can tell whether the install is sane and correct.
+
+Finally, I suggested you pip install both pycryptodome and pycryptodomex
+to prove that a) both are working properly using the tests as described,
+and b) that they can co-exist. As long as you don't have pycrypto
+installed, pycryptodome will do. Otherwise, you use pycryptodomex instead.
+Uninstall whichever you don't need - pycryptodome and pycryptodomex don't
+share the same namespace.
+
+ - Marty
+
+
+On Fri, December 9, 2016 02:34, Dave Pawson wrote:
+> This is getting messy!
+> Comments inline
+>
+>
+> On 8 December 2016 at 20:29, Martin Falatic <martin at falatic.com> wrote:
+>
+>> This is beyond the scope of pycrypto for the moment - you have system
+>> problems because you've upgraded pip yourself.
+>>
+>> This looks familiar because I did the same exact thing myself in the
+>> process of testing this (and it didn't go smoothly - same problem you're
+>> having - so I rolled that back to get pip2 and pip3 working properly).
+>> Let's get you back on track.
+>>
+>>
+>> # At this point let's get back to the system default pips and go from
+>> there. IF you upgraded the system pip to 9.0.1 as it appears, here's how
+>> to fix them:
+>>
+>> sudo dnf reinstall python-pip python3-pip
+>
+> OK
+>
+>
+>
+>>
+>> # Now, with that done, run these:
+>> sudo pip3.5 uninstall pycrypto
+>
+> produces # pip3.5 uninstall pycrypto
+> DEPRECATION: Uninstalling a distutils installed project (pycrypto) has
+> been deprecated and will be removed in a future version. This is due to the
+> fact that uninstalling a distutils project will only partially uninstall
+> the project. Uninstalling pycrypto-2.6.1:
+> /usr/lib64/python3.5/site-packages/pycrypto-2.6.1-py3.5.egg-info
+> Proceed (y/n)?
+>
+>
+> "distutils installed project" - will only partially uninstall the
+> project? Unclear just what that means.
+> Accept y and get a pip warning!
+>
+>
+> Proceed (y/n)? y
+> Successfully uninstalled pycrypto-2.6.1
+> You are using pip version 8.1.2, however version 9.0.1 is available.
+> You should consider upgrading via the 'pip install --upgrade pip' command.
+>
+>
+>
+> Ignored the message
+>
+>
+>
+>> sudo pip2.7 uninstall pycrypto
+>
+> Ah! A difference.
+> #pip2.7 uninstall pycrypto
+> Cannot uninstall requirement pycrypto, not installed
+> You are using pip version 8.1.2, however version 9.0.1 is available.
+> You should consider upgrading via the 'pip install --upgrade pip' command.
+>
+>
+> It would seem that pycrypto (installed using python setup.py install) is
+> "associated" with python 2.7 (guess)
+>
+>
+> Either way it is uninstalled.
+>
+>
+> https://ofswiki.org/wiki/Uninstalling_setup.py_install
+>
+>
+>>
+>> # Once that's done, list them as per my earlier email:
+>> pip3.5 list | grep pycrypt pip2.7 list | grep pycrypt
+>
+> Nothing from pip3.5
+>
+>
+> however
+>
+> # pip2.7 list | grep pycrypt
+> pycryptodomex (3.4.3)
+>
+> so that is there.
+>
+>
+>
+>>
+>> Shouldn't see `pycrypto` there now. If you do... you installed it some
+>> other way (perhaps as a dnf package?) Uninstall it via the same
+>> mechanism you installed it and try again.
+>
+> Which I did yesterday, using the suggestion from a link
+> https://ofswiki.org/wiki/Uninstalling_setup.py_install
+>
+>
+>>
+>> Now go through the steps in my previous email to install pycryptodome
+>> and pycryptodomex for the purpose of this test, and report the results.
+>
+> Both? IFAICT the suggestion is one or the other, both not needed?
+>
+>
+>
+> Aside, I am not 'out of date' with pip
+> # pip3.5 -V
+> pip 8.1.2 from /usr/lib/python3.5/site-packages (python 3.5)
+>
+> # pip2.7 -V
+> pip 8.1.2 from /usr/lib/python2.7/site-packages (python 2.7)
+>
+>
+>
+> OK, to repeat the tests from the pycryptodome pages.
+>
+>
+> # python3 -m Cryptodome.SelfTest
+> /usr/bin/python3: Error while finding spec for 'Cryptodome.SelfTest'
+> (ImportError: No module named 'Cryptodome')
+>
+>
+> Yet...
+>
+>
+> # python -m Cryptodome.SelfTest
+> and off it goes! Ran 22656 tests in 48.420s
+>
+>
+>
+> Implication that Cryptodome is in the 2.7 library?
+>
+>
+> More testing.
+>
+>
+> import Crypto.Cipher.AES
+>
+> mods=sys.modules if "Crypto" in mods: print("Found Crypto")
+> print(mods["Crypto"]) print(dir(Crypto)) print(dir(Crypto.Cipher))
+> print("\nCrypto.Cipher.AES: ",dir(Crypto.Cipher.AES))
+>
+>
+> shows
+>
+> <module 'Crypto' from
+> '/usr/lib64/python3.5/site-packages/Crypto/__init__.py'>
+> ['Cipher', 'Util', '__all__', '__builtins__', '__cached__', '__doc__',
+> '__file__', '__loader__', '__name__', '__package__', '__path__',
+> '__revision__', '__spec__', '__version__', 'version_info']
+> ['AES', '_AES', '__all__', '__builtins__', '__cached__', '__doc__',
+> '__file__', '__loader__', '__name__', '__package__', '__path__',
+> '__revision__', '__spec__', 'blockalgo']
+>
+>
+> Crypto.Cipher.AES: ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR',
+> 'MODE_ECB', 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES',
+> '__builtins__', '__cached__', '__doc__', '__file__', '__loader__',
+> '__name__', '__package__', '__revision__', '__spec__', 'block_size',
+> 'blockalgo', 'key_size', 'new']
+>
+>
+>
+> So how to tell whether I have crypto (??) or pycryptodome[x] ?
+>
+>
+> Signed, confused.com <grin/>
+>
+>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Fri Dec 9 11:47:29 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Fri, 9 Dec 2016 11:47:29 +0000
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <20132.24.7.58.3.1481281068.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+ <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4dYM0jQEmGxH5ifz30jWQMg5-P3v74ZYLZoQ6x5RsXjpg@mail.gmail.com>
+ <20132.24.7.58.3.1481281068.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4de8BZ1C44CoPzhgxc2HWyRcE+7mObDhVqxxWB3PS5y3Q@mail.gmail.com>
+
+On 9 December 2016 at 10:57, Martin Falatic <martin at falatic.com> wrote:
+> You had pip 9.0.1 installed previously - from your earlier email:
+>> # pip -V
+>> pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+>
+> This suggests at some point you ran the "pip install --upgrade pip" bit
+> you see appearing when you install things with pip at this point. Clearly
+> that's problematic so don't do that (problematic because the version dnf
+> installs is older and doesn't break things by virtue of how it gets
+> installed via that mechanism).
+
+I honestly don't think dnf is installing pip? It's a Python environment issue?
+Post your scripts, which versions are you suggesting I use?
+8.1 or the more recent 9.0.1 please?
+
+Yes, I have 'upgraded' pip (again this morning). Do you think this is a problem?
+
+
+>
+> Whether pycrypto is truly uninstalled can obviously be hard to tell....
+> but there are lots of ways to work it out (even if it means re-installing
+> it via setup.py and then using the info from that install to remove it
+> thoroughly). See this link for more info on the general problem of
+> uninstalling such things:
+>
+> http://stackoverflow.com/questions/1550226/python-setup-py-uninstall
+>
+> And yet, the module's dictionary you listed tells us that there's version
+> info to be had so that will probably suffice:
+>
+> import Crypto
+> print(Crypto.version_info)
+>
+> I see (3,4,3)... how about you? Try this for both python 2.7 and 3.5.
+
+Odd (wrong?)
+
+>python3
+Python 3.5.2 (default, Sep 14 2016, 11:28:32)
+[GCC 6.2.1 20160901 (Red Hat 6.2.1-1)] on linux
+Type "help", "copyright", "credits" or "license" for more information.
+>>> import Crypto
+>>> print(Crypto.version_info)
+(2, 6, 1, 'final', 0)
+
+and
+
+>python
+Python 2.7.12 (default, Sep 29 2016, 12:52:02)
+[GCC 6.2.1 20160916 (Red Hat 6.2.1-2)] on linux2
+Type "help", "copyright", "credits" or "license" for more information.
+>>> import Crypto
+Traceback (most recent call last):
+ File "<stdin>", line 1, in <module>
+ImportError: No module named Crypto
+
+
+which is weird!
+
+So python3 is ... finding 2.6.1
+
+yet
+
+as root
+
+# pip uninstall pycrypto
+Cannot uninstall requirement pycrypto, not installed
+[root at localhost ~]# pip3.5 uninstall pycrypto
+Cannot uninstall requirement pycrypto, not installed
+
+which implies neither is installed by pip?
+
+
+>
+> The fact that the tests all worked is the second indication of health.
+> Between the two, you can tell whether the install is sane and correct.
+
+s/you/I/ <grin/>
+
+
+
+
+
+>
+> Finally, I suggested you pip install both pycryptodome and pycryptodomex
+> to prove that a) both are working properly using the tests as described,
+> and b) that they can co-exist. As long as you don't have pycrypto
+> installed, pycryptodome will do. Otherwise, you use pycryptodomex instead.
+> Uninstall whichever you don't need - pycryptodome and pycryptodomex don't
+> share the same namespace.
+
+I'm wondering about Python and its search path?
+
+
+I can only assume (somehow) Crypto is installed as part of Python install
+or it is my installation using the source.
+
+Yet using Linux 'locate', the only ones (other than source)
+are:
+/usr/lib/python3.5/site-packages/beaker/crypto/pycrypto.py ??
+a group at
+/usr/lib64/python2.7/site-packages/pycryptodomex-3.4.3-py2.7.egg-info
+/usr/lib64/python2.7/site-packages/pycryptodomex-3.4.3-py2.7.egg-info/PKG-INFO
+/usr/lib64/python2.7/site-packages/pycryptodomex-3.4.3-py2.7.egg-info/SOURCES.txt
+/usr/lib64/python2.7/site-packages/pycryptodomex-3.4.3-py2.7.egg-info/dependency_links.txt
+/usr/lib64/python2.7/site-packages/pycryptodomex-3.4.3-py2.7.egg-info/installed-files.txt
+/usr/lib64/python2.7/site-packages/pycryptodomex-3.4.3-py2.7.egg-info/top_level.txt
+
+
+I'm thinking that a total environment
+https://packaging.python.org/key_projects/#virtualenv
+might be a way to do this.
+
+Most confusing is where Python 3.5 is finding pycrypto!
+
+regards
+
+
+
+>
+> - Marty
+>
+>
+> On Fri, December 9, 2016 02:34, Dave Pawson wrote:
+>> This is getting messy!
+>> Comments inline
+>>
+>>
+>> On 8 December 2016 at 20:29, Martin Falatic <martin at falatic.com> wrote:
+>>
+>>> This is beyond the scope of pycrypto for the moment - you have system
+>>> problems because you've upgraded pip yourself.
+>>>
+>>> This looks familiar because I did the same exact thing myself in the
+>>> process of testing this (and it didn't go smoothly - same problem you're
+>>> having - so I rolled that back to get pip2 and pip3 working properly).
+>>> Let's get you back on track.
+>>>
+>>>
+>>> # At this point let's get back to the system default pips and go from
+>>> there. IF you upgraded the system pip to 9.0.1 as it appears, here's how
+>>> to fix them:
+>>>
+>>> sudo dnf reinstall python-pip python3-pip
+>>
+>> OK
+>>
+>>
+>>
+>>>
+>>> # Now, with that done, run these:
+>>> sudo pip3.5 uninstall pycrypto
+>>
+>> produces # pip3.5 uninstall pycrypto
+>> DEPRECATION: Uninstalling a distutils installed project (pycrypto) has
+>> been deprecated and will be removed in a future version. This is due to the
+>> fact that uninstalling a distutils project will only partially uninstall
+>> the project. Uninstalling pycrypto-2.6.1:
+>> /usr/lib64/python3.5/site-packages/pycrypto-2.6.1-py3.5.egg-info
+>> Proceed (y/n)?
+>>
+>>
+>> "distutils installed project" - will only partially uninstall the
+>> project? Unclear just what that means.
+>> Accept y and get a pip warning!
+>>
+>>
+>> Proceed (y/n)? y
+>> Successfully uninstalled pycrypto-2.6.1
+>> You are using pip version 8.1.2, however version 9.0.1 is available.
+>> You should consider upgrading via the 'pip install --upgrade pip' command.
+>>
+>>
+>>
+>> Ignored the message
+>>
+>>
+>>
+>>> sudo pip2.7 uninstall pycrypto
+>>
+>> Ah! A difference.
+>> #pip2.7 uninstall pycrypto
+>> Cannot uninstall requirement pycrypto, not installed
+>> You are using pip version 8.1.2, however version 9.0.1 is available.
+>> You should consider upgrading via the 'pip install --upgrade pip' command.
+>>
+>>
+>> It would seem that pycrypto (installed using python setup.py install) is
+>> "associated" with python 2.7 (guess)
+>>
+>>
+>> Either way it is uninstalled.
+>>
+>>
+>> https://ofswiki.org/wiki/Uninstalling_setup.py_install
+>>
+>>
+>>>
+>>> # Once that's done, list them as per my earlier email:
+>>> pip3.5 list | grep pycrypt pip2.7 list | grep pycrypt
+>>
+>> Nothing from pip3.5
+>>
+>>
+>> however
+>>
+>> # pip2.7 list | grep pycrypt
+>> pycryptodomex (3.4.3)
+>>
+>> so that is there.
+>>
+>>
+>>
+>>>
+>>> Shouldn't see `pycrypto` there now. If you do... you installed it some
+>>> other way (perhaps as a dnf package?) Uninstall it via the same
+>>> mechanism you installed it and try again.
+>>
+>> Which I did yesterday, using the suggestion from a link
+>> https://ofswiki.org/wiki/Uninstalling_setup.py_install
+>>
+>>
+>>>
+>>> Now go through the steps in my previous email to install pycryptodome
+>>> and pycryptodomex for the purpose of this test, and report the results.
+>>
+>> Both? IFAICT the suggestion is one or the other, both not needed?
+>>
+>>
+>>
+>> Aside, I am not 'out of date' with pip
+>> # pip3.5 -V
+>> pip 8.1.2 from /usr/lib/python3.5/site-packages (python 3.5)
+>>
+>> # pip2.7 -V
+>> pip 8.1.2 from /usr/lib/python2.7/site-packages (python 2.7)
+>>
+>>
+>>
+>> OK, to repeat the tests from the pycryptodome pages.
+>>
+>>
+>> # python3 -m Cryptodome.SelfTest
+>> /usr/bin/python3: Error while finding spec for 'Cryptodome.SelfTest'
+>> (ImportError: No module named 'Cryptodome')
+>>
+>>
+>> Yet...
+>>
+>>
+>> # python -m Cryptodome.SelfTest
+>> and off it goes! Ran 22656 tests in 48.420s
+>>
+>>
+>>
+>> Implication that Cryptodome is in the 2.7 library?
+>>
+>>
+>> More testing.
+>>
+>>
+>> import Crypto.Cipher.AES
+>>
+>> mods=sys.modules if "Crypto" in mods: print("Found Crypto")
+>> print(mods["Crypto"]) print(dir(Crypto)) print(dir(Crypto.Cipher))
+>> print("\nCrypto.Cipher.AES: ",dir(Crypto.Cipher.AES))
+>>
+>>
+>> shows
+>>
+>> <module 'Crypto' from
+>> '/usr/lib64/python3.5/site-packages/Crypto/__init__.py'>
+>> ['Cipher', 'Util', '__all__', '__builtins__', '__cached__', '__doc__',
+>> '__file__', '__loader__', '__name__', '__package__', '__path__',
+>> '__revision__', '__spec__', '__version__', 'version_info']
+>> ['AES', '_AES', '__all__', '__builtins__', '__cached__', '__doc__',
+>> '__file__', '__loader__', '__name__', '__package__', '__path__',
+>> '__revision__', '__spec__', 'blockalgo']
+>>
+>>
+>> Crypto.Cipher.AES: ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR',
+>> 'MODE_ECB', 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES',
+>> '__builtins__', '__cached__', '__doc__', '__file__', '__loader__',
+>> '__name__', '__package__', '__revision__', '__spec__', 'block_size',
+>> 'blockalgo', 'key_size', 'new']
+>>
+>>
+>>
+>> So how to tell whether I have crypto (??) or pycryptodome[x] ?
+>>
+>>
+>> Signed, confused.com <grin/>
+>>
+>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Fri Dec 9 21:49:57 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Fri, 9 Dec 2016 13:49:57 -0800 (PST)
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <CAEncD4de8BZ1C44CoPzhgxc2HWyRcE+7mObDhVqxxWB3PS5y3Q@mail.gmail.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+ <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4dYM0jQEmGxH5ifz30jWQMg5-P3v74ZYLZoQ6x5RsXjpg@mail.gmail.com>
+ <20132.24.7.58.3.1481281068.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4de8BZ1C44CoPzhgxc2HWyRcE+7mObDhVqxxWB3PS5y3Q@mail.gmail.com>
+Message-ID: <27265.24.7.58.3.1481320197.squirrel@martin-wwwss5.ssl.supercp.com>
+
+Summary: restore the system pips as shown below, uninstall all the crypto
+packages you've installed, verify they are totally uninstalled now, THEN
+install what you need for each python (probably just pycryptodome) per
+previous emails, and test to see it's working and the right version for
+both pythons.
+
+> I honestly don't think dnf is installing pip? It's a Python environment
+> issue? Post your scripts, which versions are you suggesting I use?
+> 8.1 or the more recent 9.0.1 please?
+
+# This restores the system versions of pip (8.1.2 currently):
+sudo dnf reinstall python-pip python3-pip
+
+> Yes, I have 'upgraded' pip (again this morning). Do you think this is a
+> problem?
+
+Yes - and as I said previously: don't do that. It's not a pip problem per
+se, but upgrading pip that way breaks all the aliases in a way that makes
+it hard to use pip for python2 and python3 properly, complicating things
+massively. (I don't know how to upgrade pip and preserve or re-create the
+correct aliases right offhand, and an upgrade of pip to 9.x is not
+required to make any of this work. Just restore the system pip as above
+and use it.)
+
+
+> Python 3.5.2 (default, Sep 14 2016, 11:28:32)
+>>>> import Crypto print(Crypto.version_info)
+> (2, 6, 1, 'final', 0)
+>
+> Python 2.7.12 (default, Sep 29 2016, 12:52:02)
+>>>> import Crypto
+> Traceback (most recent call last):
+> File "<stdin>", line 1, in <module>
+> ImportError: No module named Crypto
+
+You still have the old pycrypto package installed for python 2.7, and you
+have no crypto installed for 3.5.
+
+> # pip uninstall pycrypto
+> Cannot uninstall requirement pycrypto, not installed
+> [root at localhost ~]# pip3.5 uninstall pycrypto
+> Cannot uninstall requirement pycrypto, not installed
+
+But you upgraded pip, so it's not clear it "pip" refers to python 2 (which
+we already know doesn't have it) or python 3 (which does though it's not
+clear if Pip will do the job. Use pip2.7 and pip3.5 for clarity - make
+sure you have the system pips as stated earlier.
+
+That said, what you see in 3.5 is probably a result of installing with
+setup.py directly. We'll get to that below.
+
+> I'm wondering about Python and its search path?
+
+You're using locate, but you're not searching for the right things. Try
+`locate pycrypto Crypto`.
+
+I installed everything - pycrypto, pycryptodome and pycryptodomex AS A
+TEST. Here's what locate found (tree roots for brevity, you probably don't
+have all of these at this point):
+
+/usr/lib64/python2.7/site-packages/Crypto
+/usr/lib64/python2.7/site-packages/Cryptodome
+/usr/lib64/python2.7/site-packages/pycrypto-2.6.1.dist-info
+/usr/lib64/python2.7/site-packages/pycryptodome-3.4.3-py2.7.egg-info
+/usr/lib64/python2.7/site-packages/pycryptodomex-3.4.3.dist-info
+
+/usr/lib64/python3.5/site-packages/Crypto (lots under here)
+/usr/lib64/python3.5/site-packages/Cryptodome (lots under here)
+/usr/lib64/python3.5/site-packages/pycrypto-2.6.1.dist-info
+/usr/lib64/python3.5/site-packages/pycryptodome-3.4.3-py3.5.egg-info
+/usr/lib64/python3.5/site-packages/pycryptodomex-3.4.3.dist-info
+
+Lots of stuff! as pycryptodome and pycrypto both install under Crypto,
+lots of conflicts too. Let's fix it!
+
+sudo pip2.7 uninstall pycrypto
+sudo pip2.7 uninstall pycryptodome
+sudo pip2.7 uninstall pycryptodomex
+
+sudo pip3.5 uninstall pycrypto
+sudo pip3.5 uninstall pycryptodome
+sudo pip3.5 uninstall pycryptodomex
+
+(Answer yes to the prompts that will appear for each package installed)
+
+Now, update `locate`'s database and re-run locate (don't ask me why but
+locate will give some state info about directories no longer present after
+this if you don't).
+sudo updatedb; locate pycrypto Crypto
+
+You should see... nothing, except possibly some local files. You shouldn't
+find anything under /usr/lib64/.
+
+But you might, because I've got a feeling at least one of these was
+installed without pip. If that's the case, remove the following manually
+and carefully:
+
+/usr/lib64/python2.7/site-packages/Crypto
+/usr/lib64/python2.7/site-packages/pycrypto-*
+/usr/lib64/python3.5/site-packages/Crypto
+/usr/lib64/python3.5/site-packages/pycrypto-*
+
+Didn't you say at some point you installed pycrypto using 'setup.py'?
+What's above is the only way to undo that. Fortunately, it works.
+
+At this point you should have NOTHING left of pycrypto, or
+pycryptodome/pycryptodomex. Now you can reinstall and test what you need
+as per previous emails. Most likely, you'll just install pycryptodome for
+python 2.7 and 3.5.
+
+
+> I'm thinking that a total environment
+> https://packaging.python.org/key_projects/#virtualenv
+> might be a way to do this.
+
+Better to first understand how to maintain the system installs.
+
+
+> Most confusing is where Python 3.5 is finding pycrypto!
+
+Not confusing at all now, I hope.
+
+ - Marty
+
+
+
+From dave.pawson at gmail.com Sun Dec 11 10:56:27 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Sun, 11 Dec 2016 10:56:27 +0000
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+ <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4dF_MUGu+RoJ8bKc+JQ4_FkicsFCA+0rt0a+aQAT+w-XQ@mail.gmail.com>
+
+On 8 December 2016 at 20:29, Martin Falatic <martin at falatic.com> wrote:
+> This is beyond the scope of pycrypto for the moment - you have system
+> problems because you've upgraded pip yourself.
+
+Python rather than Operating system, yes I might agree.
+Though why the tool used makes a problem I'm less sure?
+
+
+>
+> This looks familiar because I did the same exact thing myself in the
+> process of testing this (and it didn't go smoothly - same problem you're
+> having - so I rolled that back to get pip2 and pip3 working properly).
+> Let's get you back on track.
+
+
+So to get the desired output, which versions of pip are required?
+
+One difficulty I'm seeing is that I am quite unable to determine which version
+of Crypto I have? Surely it's not asking too much to identify at least those
+versions for which you have some control? Either by name, version,
+docstring or some such?
+
+
+>
+> # At this point let's get back to the system default pips and go from
+> there. IF you upgraded the system pip to 9.0.1 as it appears, here's how
+> to fix them:
+
+Which (versions) do you define as system defaults please?
+Default for Python 2.7 and 3.5?
+
+>
+> sudo dnf reinstall python-pip python3-pip
+>
+> # Now, with that done, run these:
+> sudo pip3.5 uninstall pycrypto
+> sudo pip2.7 uninstall pycrypto
+
+Reinstalling:
+ python-pip noarch 8.1.2-2.fc25 fedora 1.7 M
+
+Reinstalling:
+ python3-pip noarch 8.1.2-2.fc25 fedora 1.7 M
+
+
+>
+> # Once that's done, list them as per my earlier email:
+> pip3.5 list | grep pycrypt
+> pip2.7 list | grep pycrypt
+
+# pip2.7 list | grep pycrypt
+pycryptodomex (3.4.3)
+
+# pip3.5 list | grep pycrypt
+(no output)
+
+>
+> Shouldn't see `pycrypto` there now. If you do... you installed it some
+> other way (perhaps as a dnf package?) Uninstall it via the same mechanism
+> you installed it and try again.
+
+# locate Crypto shows
+/usr/lib64/python3.5/site-packages/Crypto
+
+and
+
+/usr/lib64/python2.7/site-packages/Crypto
+/usr/lib64/python2.7/site-packages/Cryptodome
+
+
+which would seem to be a mix.
+In the /usr/lib/python3.5/site-packages I have Crypto within which
+__init__.py I see
+# Written in 2008 by Dwayne C. Litzenberger <dlitz at dlitz.net>
+
+So it is possibly pycrypto original.
+Renamed this dir and my code fails, so this is where it's coming from.
+
+pip3.5 install pycryptodomex
+(my code still fails)
+
+pip3.5 install pycryptodome
+and my code runs.
+
+Unless I get further problems, I'm quite prepared to leave it at that.
+Seems I'm running pycryptodome (how to tell!) which is working.
+
+Are you recommending staying with pip2.7 (8.1.2) and
+pip3.5 (8.1.2) ?
+
+Again, thanks for the help Marty.
+
+regards
+
+
+
+
+>
+> Now go through the steps in my previous email to install pycryptodome and
+> pycryptodomex for the purpose of this test, and report the results.
+>
+> - Marty
+>
+>
+> On Thu, December 8, 2016 08:51, Dave Pawson wrote:
+>> Subtle. Seems access to pip 3 is via
+>>
+>>
+>> # python3 -m pip list | grep crypto
+>> DEPRECATION: The default format will switch to columns in the future.
+>> You can use --format=(legacy|columns) (or define a
+>> format=(legacy|columns) in your pip.conf under the [list] section) to
+>> disable this warning. pycrypto (2.6.1)
+>>
+>>
+>> So 3 seems to have pycrypto 2.6.1... maybe.
+>>
+>>
+>> regards
+>>
+>>
+>>
+>> On 8 December 2016 at 16:47, Dave Pawson <dave.pawson at gmail.com> wrote:
+>>
+>>> On 8 December 2016 at 12:46, Martin Falatic <martin at falatic.com> wrote:
+>>>
+>>>> When you run `pip2.7 list` (pretty sure that's what you need for
+>>>> python2, or `pip list` may be the defacto python2 pip on Fedora) and
+>>>> `pip3.5 list`
+>>>> (for python3), what are you seeing in the area of "pycrypto*" for each
+>>>> of these? I'm hopeful that once you have the proper libs installed for
+>>>> python3 via pip3.5 things should work better.
+>>>
+>>> pip2 list | grep crypt pycryptodomex (3.4.3)
+>>>
+>>>
+>>> No such thing as pip3.x
+>>>
+>>>
+>>> dnf install python3-pip Last metadata expiration check: 0:00:48 ago on
+>>> Thu Dec 8 16:40:04 2016.
+>>> Package python3-pip-8.1.2-2.fc25.noarch is already installed, skipping.
+>>> Dependencies resolved.
+>>> Nothing to do.
+>>>
+>>>
+>>> dnf info python3-pip Last metadata expiration check: 0:03:38 ago on Thu
+>>> Dec 8 16:40:04 2016.
+>>> Installed Packages
+>>> Name : python3-pip
+>>> Arch : noarch
+>>> Epoch : 0
+>>> Version : 8.1.2
+>>> Release : 2.fc25
+>>> Size : 8.6 M
+>>> Repo : @System
+>>> From repo : fedora
+>>> Summary : A tool for installing and managing Python3 packages
+>>> URL : http://www.pip-installer.org
+>>> License : MIT
+>>> Description : Pip is a replacement for `easy_install
+>>> : <http://peak.telecommunity.com/DevCenter/EasyInstall>`_.
+>>> It uses mostly the
+>>> : same techniques for finding packages, so packages that were made
+>>> : easy_installable should be pip-installable as well.
+>>>
+>>>
+>>>
+>>> Looks like python3-pip is pip?
+>>>
+>>>
+>>> Yet
+>>>
+>>>
+>>> # pip -V
+>>> pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+>>>
+>>>
+>>> So (possibly?) there is a pip looking at python3.
+>>>
+>>>
+>>>
+>>>
+>>>>
+>>>> Normally you'd use the pip variant for python3 (e.g., pip3.5) to
+>>>> install packages for python3. Can you give that a look and retry?
+>>>>
+>>>> Note that I'm not an expert on pycryptodome - my understanding is
+>>>> that pycryptodome can be used instead of pycrypto, and it seems to
+>>>> work fine on Windows (and I don't have reason to think it'd be any
+>>>> different on Linux). I have no experience with pycryptodomex
+>>>> currently. I have pycryptodome installed on python 2.7 and 3.5 on my
+>>>> Windows box (and pycrypto NOT
+>>>> installed on either) and the test you described ran fine for both.
+>>>>
+>>>> That said, if this continues, what version of Fedora are you running?
+>>>> I
+>>>> can stand up a VM and see for myself.
+>>>
+>>> Latest - Fedora 25.
+>>>
+>>>
+>>> Is there a separate mailing list for pycryptodome?
+>>> Perhaps I should ask there?
+>>>
+>>>
+>>> Tks. Dave
+>>>
+>>>
+>>>
+>>>>
+>>>> - M
+>>>>
+>>>>
+>>>>
+>>>> On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+>>>>
+>>>>> Additional information.
+>>>>>
+>>>>>
+>>>>>
+>>>>> pip install pycryptodomex Requirement already satisfied:
+>>>>> pycryptodomex in /usr/lib64/python2.7/site-packages
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> Yet...
+>>>>>
+>>>>>
+>>>>>
+>>>>> File
+>>>>> "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+>>>>> line 141, in __init__ self._cipher = factory.new(key, *args,
+>>>>> **kwargs)
+>>>>> ValueError: IV must be 16 bytes long
+>>>>>
+>>>>>
+>>>>>
+>>>>> So (since I'm using python3) it's picking up the Crypto library
+>>>>> from python 3.5 and pip is installing it in python 2.7
+>>>>>
+>>>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.html
+>>>>> #windo
+>>>>> ws-from-sources-python-3-5-and-newer
+>>>>>
+>>>>> (aside. Yum no longer used in Fedora, just replace with dnf)
+>>>>>
+>>>>>
+>>>>>
+>>>>> python3 -m Cryptodome.Selftest /usr/bin/python3: Error while
+>>>>> finding spec for 'Cryptodome.Selftest' (ImportError: No module named
+>>>>> 'Cryptodome')
+>>>>>
+>>>>>
+>>>>>
+>>>>> regards Dave
+>>>>>
+>>>>>
+>>>>> On 8 December 2016 at 09:20, Dave Pawson <dave.pawson at gmail.com>
+>>>>> wrote:
+>>>>>
+>>>>>
+>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.ht
+>>>>>> ml
+>>>>>>
+>>>>>>
+>>>>>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error while
+>>>>>> finding spec for 'Cryptodome.SelfTest' (ImportError: No module
+>>>>>> named 'Cryptodome')
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/examples.html
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> example
+>>>>>>
+>>>>>> python3 exp1.py Traceback (most recent call last): File "exp1.py",
+>>>>>> line 12, in <module> cipher = AES.new(key, AES.MODE_EAX)
+>>>>>> AttributeError: module
+>>>>>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> which seems to be true
+>>>>>>
+>>>>>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR',
+>>>>>> 'MODE_ECB',
+>>>>>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES', '__builtins__',
+>>>>>> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+>>>>>> '__package__', '__revision__', '__spec__', 'block_size',
+>>>>>> 'blockalgo',
+>>>>>> 'key_size', 'new']
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Bugs in docs? Library?
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Suggestions please.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> regards
+>>>>>>
+>>>>>>
+>>>>>> --
+>>>>>> Dave Pawson
+>>>>>> XSLT XSL-FO FAQ.
+>>>>>> Docbook FAQ.
+>>>>>> http://www.dpawson.co.uk
+>>>>>>
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>> _______________________________________________
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Sun Dec 11 13:22:06 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Sun, 11 Dec 2016 05:22:06 -0800 (PST)
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <CAEncD4dF_MUGu+RoJ8bKc+JQ4_FkicsFCA+0rt0a+aQAT+w-XQ@mail.gmail.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+ <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4dF_MUGu+RoJ8bKc+JQ4_FkicsFCA+0rt0a+aQAT+w-XQ@mail.gmail.com>
+Message-ID: <17925.24.7.58.3.1481462526.squirrel@martin-wwwss5.ssl.supercp.com>
+
+When you reinstalled python-pip and python3-pip and got 8.1.2 for both,
+that's the "system versions"... stick with that. If you directly upgrade
+pip (via the command pip suggests), it causes problems.
+
+As for how to check for exactly what pycrypto you have installed and
+where, and how to remove them, refer to my previous email. I went into
+great detail on exactly how to do that properly. Doesn't look like you've
+done those steps yet.
+
+The fact that pycrypto and pycryptodome conflict with each other means you
+ought to uninstall both (per those instructions) and then only install one
+of them (for best results, pycryptodome), per python version.
+
+ - Marty
+
+
+On Sun, December 11, 2016 02:56, Dave Pawson wrote:
+> On 8 December 2016 at 20:29, Martin Falatic <martin at falatic.com> wrote:
+>
+>> This is beyond the scope of pycrypto for the moment - you have system
+>> problems because you've upgraded pip yourself.
+>
+> Python rather than Operating system, yes I might agree.
+> Though why the tool used makes a problem I'm less sure?
+>
+>
+>
+>>
+>> This looks familiar because I did the same exact thing myself in the
+>> process of testing this (and it didn't go smoothly - same problem you're
+>> having - so I rolled that back to get pip2 and pip3 working properly).
+>> Let's get you back on track.
+>>
+>
+>
+> So to get the desired output, which versions of pip are required?
+>
+>
+> One difficulty I'm seeing is that I am quite unable to determine which
+> version of Crypto I have? Surely it's not asking too much to identify at
+> least those versions for which you have some control? Either by name,
+> version, docstring or some such?
+>
+>
+>>
+>> # At this point let's get back to the system default pips and go from
+>> there. IF you upgraded the system pip to 9.0.1 as it appears, here's how
+>> to fix them:
+>
+> Which (versions) do you define as system defaults please?
+> Default for Python 2.7 and 3.5?
+>
+>
+>>
+>> sudo dnf reinstall python-pip python3-pip
+>>
+>> # Now, with that done, run these:
+>> sudo pip3.5 uninstall pycrypto sudo pip2.7 uninstall pycrypto
+>
+> Reinstalling:
+> python-pip noarch 8.1.2-2.fc25 fedora 1.7 M
+>
+> Reinstalling:
+> python3-pip noarch 8.1.2-2.fc25 fedora 1.7 M
+>
+>
+>>
+>> # Once that's done, list them as per my earlier email:
+>> pip3.5 list | grep pycrypt pip2.7 list | grep pycrypt
+>
+> # pip2.7 list | grep pycrypt
+> pycryptodomex (3.4.3)
+>
+> # pip3.5 list | grep pycrypt
+> (no output)
+>
+>
+>>
+>> Shouldn't see `pycrypto` there now. If you do... you installed it some
+>> other way (perhaps as a dnf package?) Uninstall it via the same
+>> mechanism you installed it and try again.
+>
+> # locate Crypto shows
+> /usr/lib64/python3.5/site-packages/Crypto
+>
+>
+> and
+>
+> /usr/lib64/python2.7/site-packages/Crypto
+> /usr/lib64/python2.7/site-packages/Cryptodome
+>
+>
+>
+> which would seem to be a mix. In the /usr/lib/python3.5/site-packages I
+> have Crypto within which __init__.py I see
+> # Written in 2008 by Dwayne C. Litzenberger <dlitz at dlitz.net>
+>
+>
+> So it is possibly pycrypto original.
+> Renamed this dir and my code fails, so this is where it's coming from.
+>
+>
+> pip3.5 install pycryptodomex (my code still fails)
+>
+>
+> pip3.5 install pycryptodome and my code runs.
+>
+> Unless I get further problems, I'm quite prepared to leave it at that.
+> Seems I'm running pycryptodome (how to tell!) which is working.
+>
+>
+> Are you recommending staying with pip2.7 (8.1.2) and
+> pip3.5 (8.1.2) ?
+>
+> Again, thanks for the help Marty.
+>
+>
+> regards
+>
+>
+>
+>
+>>
+>> Now go through the steps in my previous email to install pycryptodome
+>> and pycryptodomex for the purpose of this test, and report the results.
+>>
+>> - Marty
+>>
+>>
+>>
+>> On Thu, December 8, 2016 08:51, Dave Pawson wrote:
+>>
+>>> Subtle. Seems access to pip 3 is via
+>>>
+>>>
+>>>
+>>> # python3 -m pip list | grep crypto
+>>> DEPRECATION: The default format will switch to columns in the future.
+>>> You can use --format=(legacy|columns) (or define a
+>>> format=(legacy|columns) in your pip.conf under the [list] section) to
+>>> disable this warning. pycrypto (2.6.1)
+>>>
+>>>
+>>> So 3 seems to have pycrypto 2.6.1... maybe.
+>>>
+>>>
+>>>
+>>> regards
+>>>
+>>>
+>>>
+>>> On 8 December 2016 at 16:47, Dave Pawson <dave.pawson at gmail.com>
+>>> wrote:
+>>>
+>>>
+>>>> On 8 December 2016 at 12:46, Martin Falatic <martin at falatic.com>
+>>>> wrote:
+>>>>
+>>>>
+>>>>> When you run `pip2.7 list` (pretty sure that's what you need for
+>>>>> python2, or `pip list` may be the defacto python2 pip on Fedora)
+>>>>> and `pip3.5 list`
+>>>>> (for python3), what are you seeing in the area of "pycrypto*" for
+>>>>> each of these? I'm hopeful that once you have the proper libs
+>>>>> installed for python3 via pip3.5 things should work better.
+>>>>
+>>>> pip2 list | grep crypt pycryptodomex (3.4.3)
+>>>>
+>>>>
+>>>> No such thing as pip3.x
+>>>>
+>>>>
+>>>>
+>>>> dnf install python3-pip Last metadata expiration check: 0:00:48 ago
+>>>> on Thu Dec 8 16:40:04 2016.
+>>>> Package python3-pip-8.1.2-2.fc25.noarch is already installed,
+>>>> skipping. Dependencies resolved.
+>>>> Nothing to do.
+>>>>
+>>>>
+>>>>
+>>>> dnf info python3-pip Last metadata expiration check: 0:03:38 ago on
+>>>> Thu
+>>>> Dec 8 16:40:04 2016.
+>>>> Installed Packages
+>>>> Name : python3-pip
+>>>> Arch : noarch
+>>>> Epoch : 0
+>>>> Version : 8.1.2
+>>>> Release : 2.fc25
+>>>> Size : 8.6 M
+>>>> Repo : @System
+>>>> From repo : fedora
+>>>> Summary : A tool for installing and managing Python3 packages
+>>>> URL : http://www.pip-installer.org
+>>>> License : MIT
+>>>> Description : Pip is a replacement for `easy_install
+>>>> : <http://peak.telecommunity.com/DevCenter/EasyInstall>`_.
+>>>> It uses mostly the
+>>>> : same techniques for finding packages, so packages that were made
+>>>> : easy_installable should be pip-installable as well.
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> Looks like python3-pip is pip?
+>>>>
+>>>>
+>>>>
+>>>> Yet
+>>>>
+>>>>
+>>>>
+>>>> # pip -V
+>>>> pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+>>>>
+>>>>
+>>>> So (possibly?) there is a pip looking at python3.
+>>>>
+>>>>
+>>>>
+>>>>
+>>>>
+>>>>>
+>>>>> Normally you'd use the pip variant for python3 (e.g., pip3.5) to
+>>>>> install packages for python3. Can you give that a look and retry?
+>>>>>
+>>>>> Note that I'm not an expert on pycryptodome - my understanding is
+>>>>> that pycryptodome can be used instead of pycrypto, and it seems
+>>>>> to work fine on Windows (and I don't have reason to think it'd be
+>>>>> any different on Linux). I have no experience with pycryptodomex
+>>>>> currently. I have pycryptodome installed on python 2.7 and 3.5 on
+>>>>> my Windows box (and pycrypto NOT
+>>>>> installed on either) and the test you described ran fine for both.
+>>>>>
+>>>>>
+>>>>> That said, if this continues, what version of Fedora are you
+>>>>> running? I
+>>>>> can stand up a VM and see for myself.
+>>>>
+>>>> Latest - Fedora 25.
+>>>>
+>>>>
+>>>>
+>>>> Is there a separate mailing list for pycryptodome?
+>>>> Perhaps I should ask there?
+>>>>
+>>>>
+>>>>
+>>>> Tks. Dave
+>>>>
+>>>>
+>>>>
+>>>>
+>>>>>
+>>>>> - M
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+>>>>>
+>>>>>
+>>>>>> Additional information.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> pip install pycryptodomex Requirement already satisfied:
+>>>>>> pycryptodomex in /usr/lib64/python2.7/site-packages
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Yet...
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> File
+>>>>>> "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+>>>>>> line 141, in __init__ self._cipher = factory.new(key, *args,
+>>>>>> **kwargs)
+>>>>>> ValueError: IV must be 16 bytes long
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> So (since I'm using python3) it's picking up the Crypto library
+>>>>>> from python 3.5 and pip is installing it in python 2.7
+>>>>>>
+>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.
+>>>>>> html #windo
+>>>>>> ws-from-sources-python-3-5-and-newer
+>>>>>>
+>>>>>> (aside. Yum no longer used in Fedora, just replace with dnf)
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> python3 -m Cryptodome.Selftest /usr/bin/python3: Error while
+>>>>>> finding spec for 'Cryptodome.Selftest' (ImportError: No module
+>>>>>> named 'Cryptodome')
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> regards Dave
+>>>>>>
+>>>>>>
+>>>>>> On 8 December 2016 at 09:20, Dave Pawson
+>>>>>> <dave.pawson at gmail.com>
+>>>>>> wrote:
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/installatio
+>>>>>>> n.ht ml
+>>>>>>>
+>>>>>>>
+>>>>>>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error while
+>>>>>>> finding spec for 'Cryptodome.SelfTest' (ImportError: No
+>>>>>>> module named 'Cryptodome')
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/examples.ht
+>>>>>>> ml
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> example
+>>>>>>>
+>>>>>>> python3 exp1.py Traceback (most recent call last): File
+>>>>>>> "exp1.py",
+>>>>>>> line 12, in <module> cipher = AES.new(key, AES.MODE_EAX)
+>>>>>>> AttributeError: module
+>>>>>>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> which seems to be true
+>>>>>>>
+>>>>>>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR',
+>>>>>>> 'MODE_ECB',
+>>>>>>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES',
+>>>>>>> '__builtins__',
+>>>>>>> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+>>>>>>> '__package__', '__revision__', '__spec__', 'block_size',
+>>>>>>> 'blockalgo',
+>>>>>>> 'key_size', 'new']
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> Bugs in docs? Library?
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> Suggestions please.
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> regards
+>>>>>>>
+>>>>>>>
+>>>>>>> --
+>>>>>>> Dave Pawson
+>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>> Docbook FAQ.
+>>>>>>> http://www.dpawson.co.uk
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> --
+>>>>>> Dave Pawson
+>>>>>> XSLT XSL-FO FAQ.
+>>>>>> Docbook FAQ.
+>>>>>> http://www.dpawson.co.uk
+>>>>>> _______________________________________________
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>
+>>>>>
+>>>>> _______________________________________________
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>>
+>>>>
+>>>
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>>
+>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+
+From dave.pawson at gmail.com Sun Dec 11 13:41:05 2016
+From: dave.pawson at gmail.com (Dave Pawson)
+Date: Sun, 11 Dec 2016 13:41:05 +0000
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <17925.24.7.58.3.1481462526.squirrel@martin-wwwss5.ssl.supercp.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+ <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4dF_MUGu+RoJ8bKc+JQ4_FkicsFCA+0rt0a+aQAT+w-XQ@mail.gmail.com>
+ <17925.24.7.58.3.1481462526.squirrel@martin-wwwss5.ssl.supercp.com>
+Message-ID: <CAEncD4eaGvt3Ljc5SaGoTYQyGvEzc38CPs5UYgD4XkutK+MEGQ@mail.gmail.com>
+
+On 11 December 2016 at 13:22, Martin Falatic <martin at falatic.com> wrote:
+
+> As for how to check for exactly what pycrypto you have installed and
+> where, and how to remove them, refer to my previous email. I went into
+> great detail on exactly how to do that properly. Doesn't look like you've
+> done those steps yet.
+
+
+Not helpful?
+print(Crypto.version_info)
+(3, 4, 3)
+
+print(Crypto.version_info)
+(3, 4, 3)
+>>> Crypto.__package__
+'Crypto'
+>>> Crypto.__path__
+['/usr/lib64/python3.5/site-packages/Crypto']
+
+is more helpful, though since this is pycryptodome, that name
+would be more useful don't you think?
+
+regards
+
+
+>
+> On Sun, December 11, 2016 02:56, Dave Pawson wrote:
+>> On 8 December 2016 at 20:29, Martin Falatic <martin at falatic.com> wrote:
+>>
+>>> This is beyond the scope of pycrypto for the moment - you have system
+>>> problems because you've upgraded pip yourself.
+>>
+>> Python rather than Operating system, yes I might agree.
+>> Though why the tool used makes a problem I'm less sure?
+>>
+>>
+>>
+>>>
+>>> This looks familiar because I did the same exact thing myself in the
+>>> process of testing this (and it didn't go smoothly - same problem you're
+>>> having - so I rolled that back to get pip2 and pip3 working properly).
+>>> Let's get you back on track.
+>>>
+>>
+>>
+>> So to get the desired output, which versions of pip are required?
+>>
+>>
+>> One difficulty I'm seeing is that I am quite unable to determine which
+>> version of Crypto I have? Surely it's not asking too much to identify at
+>> least those versions for which you have some control? Either by name,
+>> version, docstring or some such?
+>>
+>>
+>>>
+>>> # At this point let's get back to the system default pips and go from
+>>> there. IF you upgraded the system pip to 9.0.1 as it appears, here's how
+>>> to fix them:
+>>
+>> Which (versions) do you define as system defaults please?
+>> Default for Python 2.7 and 3.5?
+>>
+>>
+>>>
+>>> sudo dnf reinstall python-pip python3-pip
+>>>
+>>> # Now, with that done, run these:
+>>> sudo pip3.5 uninstall pycrypto sudo pip2.7 uninstall pycrypto
+>>
+>> Reinstalling:
+>> python-pip noarch 8.1.2-2.fc25 fedora 1.7 M
+>>
+>> Reinstalling:
+>> python3-pip noarch 8.1.2-2.fc25 fedora 1.7 M
+>>
+>>
+>>>
+>>> # Once that's done, list them as per my earlier email:
+>>> pip3.5 list | grep pycrypt pip2.7 list | grep pycrypt
+>>
+>> # pip2.7 list | grep pycrypt
+>> pycryptodomex (3.4.3)
+>>
+>> # pip3.5 list | grep pycrypt
+>> (no output)
+>>
+>>
+>>>
+>>> Shouldn't see `pycrypto` there now. If you do... you installed it some
+>>> other way (perhaps as a dnf package?) Uninstall it via the same
+>>> mechanism you installed it and try again.
+>>
+>> # locate Crypto shows
+>> /usr/lib64/python3.5/site-packages/Crypto
+>>
+>>
+>> and
+>>
+>> /usr/lib64/python2.7/site-packages/Crypto
+>> /usr/lib64/python2.7/site-packages/Cryptodome
+>>
+>>
+>>
+>> which would seem to be a mix. In the /usr/lib/python3.5/site-packages I
+>> have Crypto within which __init__.py I see
+>> # Written in 2008 by Dwayne C. Litzenberger <dlitz at dlitz.net>
+>>
+>>
+>> So it is possibly pycrypto original.
+>> Renamed this dir and my code fails, so this is where it's coming from.
+>>
+>>
+>> pip3.5 install pycryptodomex (my code still fails)
+>>
+>>
+>> pip3.5 install pycryptodome and my code runs.
+>>
+>> Unless I get further problems, I'm quite prepared to leave it at that.
+>> Seems I'm running pycryptodome (how to tell!) which is working.
+>>
+>>
+>> Are you recommending staying with pip2.7 (8.1.2) and
+>> pip3.5 (8.1.2) ?
+>>
+>> Again, thanks for the help Marty.
+>>
+>>
+>> regards
+>>
+>>
+>>
+>>
+>>>
+>>> Now go through the steps in my previous email to install pycryptodome
+>>> and pycryptodomex for the purpose of this test, and report the results.
+>>>
+>>> - Marty
+>>>
+>>>
+>>>
+>>> On Thu, December 8, 2016 08:51, Dave Pawson wrote:
+>>>
+>>>> Subtle. Seems access to pip 3 is via
+>>>>
+>>>>
+>>>>
+>>>> # python3 -m pip list | grep crypto
+>>>> DEPRECATION: The default format will switch to columns in the future.
+>>>> You can use --format=(legacy|columns) (or define a
+>>>> format=(legacy|columns) in your pip.conf under the [list] section) to
+>>>> disable this warning. pycrypto (2.6.1)
+>>>>
+>>>>
+>>>> So 3 seems to have pycrypto 2.6.1... maybe.
+>>>>
+>>>>
+>>>>
+>>>> regards
+>>>>
+>>>>
+>>>>
+>>>> On 8 December 2016 at 16:47, Dave Pawson <dave.pawson at gmail.com>
+>>>> wrote:
+>>>>
+>>>>
+>>>>> On 8 December 2016 at 12:46, Martin Falatic <martin at falatic.com>
+>>>>> wrote:
+>>>>>
+>>>>>
+>>>>>> When you run `pip2.7 list` (pretty sure that's what you need for
+>>>>>> python2, or `pip list` may be the defacto python2 pip on Fedora)
+>>>>>> and `pip3.5 list`
+>>>>>> (for python3), what are you seeing in the area of "pycrypto*" for
+>>>>>> each of these? I'm hopeful that once you have the proper libs
+>>>>>> installed for python3 via pip3.5 things should work better.
+>>>>>
+>>>>> pip2 list | grep crypt pycryptodomex (3.4.3)
+>>>>>
+>>>>>
+>>>>> No such thing as pip3.x
+>>>>>
+>>>>>
+>>>>>
+>>>>> dnf install python3-pip Last metadata expiration check: 0:00:48 ago
+>>>>> on Thu Dec 8 16:40:04 2016.
+>>>>> Package python3-pip-8.1.2-2.fc25.noarch is already installed,
+>>>>> skipping. Dependencies resolved.
+>>>>> Nothing to do.
+>>>>>
+>>>>>
+>>>>>
+>>>>> dnf info python3-pip Last metadata expiration check: 0:03:38 ago on
+>>>>> Thu
+>>>>> Dec 8 16:40:04 2016.
+>>>>> Installed Packages
+>>>>> Name : python3-pip
+>>>>> Arch : noarch
+>>>>> Epoch : 0
+>>>>> Version : 8.1.2
+>>>>> Release : 2.fc25
+>>>>> Size : 8.6 M
+>>>>> Repo : @System
+>>>>> From repo : fedora
+>>>>> Summary : A tool for installing and managing Python3 packages
+>>>>> URL : http://www.pip-installer.org
+>>>>> License : MIT
+>>>>> Description : Pip is a replacement for `easy_install
+>>>>> : <http://peak.telecommunity.com/DevCenter/EasyInstall>`_.
+>>>>> It uses mostly the
+>>>>> : same techniques for finding packages, so packages that were made
+>>>>> : easy_installable should be pip-installable as well.
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> Looks like python3-pip is pip?
+>>>>>
+>>>>>
+>>>>>
+>>>>> Yet
+>>>>>
+>>>>>
+>>>>>
+>>>>> # pip -V
+>>>>> pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+>>>>>
+>>>>>
+>>>>> So (possibly?) there is a pip looking at python3.
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>>
+>>>>>> Normally you'd use the pip variant for python3 (e.g., pip3.5) to
+>>>>>> install packages for python3. Can you give that a look and retry?
+>>>>>>
+>>>>>> Note that I'm not an expert on pycryptodome - my understanding is
+>>>>>> that pycryptodome can be used instead of pycrypto, and it seems
+>>>>>> to work fine on Windows (and I don't have reason to think it'd be
+>>>>>> any different on Linux). I have no experience with pycryptodomex
+>>>>>> currently. I have pycryptodome installed on python 2.7 and 3.5 on
+>>>>>> my Windows box (and pycrypto NOT
+>>>>>> installed on either) and the test you described ran fine for both.
+>>>>>>
+>>>>>>
+>>>>>> That said, if this continues, what version of Fedora are you
+>>>>>> running? I
+>>>>>> can stand up a VM and see for myself.
+>>>>>
+>>>>> Latest - Fedora 25.
+>>>>>
+>>>>>
+>>>>>
+>>>>> Is there a separate mailing list for pycryptodome?
+>>>>> Perhaps I should ask there?
+>>>>>
+>>>>>
+>>>>>
+>>>>> Tks. Dave
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>>>
+>>>>>> - M
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+>>>>>>
+>>>>>>
+>>>>>>> Additional information.
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> pip install pycryptodomex Requirement already satisfied:
+>>>>>>> pycryptodomex in /usr/lib64/python2.7/site-packages
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> Yet...
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> File
+>>>>>>> "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.py",
+>>>>>>> line 141, in __init__ self._cipher = factory.new(key, *args,
+>>>>>>> **kwargs)
+>>>>>>> ValueError: IV must be 16 bytes long
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> So (since I'm using python3) it's picking up the Crypto library
+>>>>>>> from python 3.5 and pip is installing it in python 2.7
+>>>>>>>
+>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/installation.
+>>>>>>> html #windo
+>>>>>>> ws-from-sources-python-3-5-and-newer
+>>>>>>>
+>>>>>>> (aside. Yum no longer used in Fedora, just replace with dnf)
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> python3 -m Cryptodome.Selftest /usr/bin/python3: Error while
+>>>>>>> finding spec for 'Cryptodome.Selftest' (ImportError: No module
+>>>>>>> named 'Cryptodome')
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> regards Dave
+>>>>>>>
+>>>>>>>
+>>>>>>> On 8 December 2016 at 09:20, Dave Pawson
+>>>>>>> <dave.pawson at gmail.com>
+>>>>>>> wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/installatio
+>>>>>>>> n.ht ml
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error while
+>>>>>>>> finding spec for 'Cryptodome.SelfTest' (ImportError: No
+>>>>>>>> module named 'Cryptodome')
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/examples.ht
+>>>>>>>> ml
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> example
+>>>>>>>>
+>>>>>>>> python3 exp1.py Traceback (most recent call last): File
+>>>>>>>> "exp1.py",
+>>>>>>>> line 12, in <module> cipher = AES.new(key, AES.MODE_EAX)
+>>>>>>>> AttributeError: module
+>>>>>>>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> which seems to be true
+>>>>>>>>
+>>>>>>>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB', 'MODE_CTR',
+>>>>>>>> 'MODE_ECB',
+>>>>>>>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES',
+>>>>>>>> '__builtins__',
+>>>>>>>> '__cached__', '__doc__', '__file__', '__loader__', '__name__',
+>>>>>>>> '__package__', '__revision__', '__spec__', 'block_size',
+>>>>>>>> 'blockalgo',
+>>>>>>>> 'key_size', 'new']
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> Bugs in docs? Library?
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> Suggestions please.
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> regards
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> --
+>>>>>>>> Dave Pawson
+>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>> Docbook FAQ.
+>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> --
+>>>>>>> Dave Pawson
+>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>> Docbook FAQ.
+>>>>>>> http://www.dpawson.co.uk
+>>>>>>> _______________________________________________
+>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> _______________________________________________
+>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>>
+>>>> --
+>>>> Dave Pawson
+>>>> XSLT XSL-FO FAQ.
+>>>> Docbook FAQ.
+>>>> http://www.dpawson.co.uk
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>>
+>>>
+>>>
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>
+>>
+>>
+>> --
+>> Dave Pawson
+>> XSLT XSL-FO FAQ.
+>> Docbook FAQ.
+>> http://www.dpawson.co.uk
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>>
+>
+>
+> _______________________________________________
+> pycrypto mailing list
+> pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+
+
+
+--
+Dave Pawson
+XSLT XSL-FO FAQ.
+Docbook FAQ.
+http://www.dpawson.co.uk
+
+From martin at falatic.com Sun Dec 11 15:11:05 2016
+From: martin at falatic.com (Martin Falatic)
+Date: Sun, 11 Dec 2016 07:11:05 -0800 (PST)
+Subject: [pycrypto] pycryptodome
+In-Reply-To: <CAEncD4eaGvt3Ljc5SaGoTYQyGvEzc38CPs5UYgD4XkutK+MEGQ@mail.gmail.com>
+References: <CAEncD4dBT9K-omxB4P5oig+e5oBqAgbwtYc2GEdz8A58POjG0g@mail.gmail.com>
+ <CAEncD4dSaCv4JRdQM0aim3Xz68mNenpD4cWedwxNanA+Y5L=4g@mail.gmail.com>
+ <46402.24.7.58.3.1481201214.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eQnftPS_kWCCqinijM+qZe6nr6StwqrJvr0xFTE5GxtQ@mail.gmail.com>
+ <CAEncD4dBpwc3Tn-9WcS8qfhS5nTD7xUSD3eVwQth1zZ=AYv43Q@mail.gmail.com>
+ <53161.24.7.58.3.1481228947.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4dF_MUGu+RoJ8bKc+JQ4_FkicsFCA+0rt0a+aQAT+w-XQ@mail.gmail.com>
+ <17925.24.7.58.3.1481462526.squirrel@martin-wwwss5.ssl.supercp.com>
+ <CAEncD4eaGvt3Ljc5SaGoTYQyGvEzc38CPs5UYgD4XkutK+MEGQ@mail.gmail.com>
+Message-ID: <24906.24.7.58.3.1481469065.squirrel@martin-wwwss5.ssl.supercp.com>
+
+Looks like you got it working!
+
+ - Marty
+
+On Sun, December 11, 2016 05:41, Dave Pawson wrote:
+> On 11 December 2016 at 13:22, Martin Falatic <martin at falatic.com> wrote:
+>
+>
+>> As for how to check for exactly what pycrypto you have installed and
+>> where, and how to remove them, refer to my previous email. I went into
+>> great detail on exactly how to do that properly. Doesn't look like
+>> you've done those steps yet.
+>
+>
+> Not helpful?
+> print(Crypto.version_info) (3, 4, 3)
+>
+>
+> print(Crypto.version_info) (3, 4, 3)
+>
+>>>> Crypto.__package__
+>>>>
+> 'Crypto'
+>
+>>>> Crypto.__path__
+>>>>
+> ['/usr/lib64/python3.5/site-packages/Crypto']
+>
+>
+> is more helpful, though since this is pycryptodome, that name would be
+> more useful don't you think?
+>
+> regards
+>
+>
+>>
+>> On Sun, December 11, 2016 02:56, Dave Pawson wrote:
+>>
+>>> On 8 December 2016 at 20:29, Martin Falatic <martin at falatic.com>
+>>> wrote:
+>>>
+>>>
+>>>> This is beyond the scope of pycrypto for the moment - you have
+>>>> system problems because you've upgraded pip yourself.
+>>>
+>>> Python rather than Operating system, yes I might agree.
+>>> Though why the tool used makes a problem I'm less sure?
+>>>
+>>>
+>>>
+>>>
+>>>>
+>>>> This looks familiar because I did the same exact thing myself in
+>>>> the process of testing this (and it didn't go smoothly - same
+>>>> problem you're having - so I rolled that back to get pip2 and pip3
+>>>> working properly). Let's get you back on track.
+>>>>
+>>>>
+>>>
+>>>
+>>> So to get the desired output, which versions of pip are required?
+>>>
+>>>
+>>>
+>>> One difficulty I'm seeing is that I am quite unable to determine
+>>> which version of Crypto I have? Surely it's not asking too much to
+>>> identify at least those versions for which you have some control?
+>>> Either by name,
+>>> version, docstring or some such?
+>>>
+>>>
+>>>>
+>>>> # At this point let's get back to the system default pips and go
+>>>> from there. IF you upgraded the system pip to 9.0.1 as it appears,
+>>>> here's how to fix them:
+>>>
+>>> Which (versions) do you define as system defaults please?
+>>> Default for Python 2.7 and 3.5?
+>>>
+>>>
+>>>
+>>>>
+>>>> sudo dnf reinstall python-pip python3-pip
+>>>>
+>>>> # Now, with that done, run these:
+>>>> sudo pip3.5 uninstall pycrypto sudo pip2.7 uninstall pycrypto
+>>>
+>>> Reinstalling:
+>>> python-pip noarch 8.1.2-2.fc25 fedora 1.7 M
+>>>
+>>> Reinstalling:
+>>> python3-pip noarch 8.1.2-2.fc25 fedora 1.7 M
+>>>
+>>>
+>>>>
+>>>> # Once that's done, list them as per my earlier email:
+>>>> pip3.5 list | grep pycrypt pip2.7 list | grep pycrypt
+>>>
+>>> # pip2.7 list | grep pycrypt
+>>> pycryptodomex (3.4.3)
+>>>
+>>> # pip3.5 list | grep pycrypt
+>>> (no output)
+>>>
+>>>
+>>>
+>>>>
+>>>> Shouldn't see `pycrypto` there now. If you do... you installed it
+>>>> some other way (perhaps as a dnf package?) Uninstall it via the same
+>>>> mechanism you installed it and try again.
+>>>
+>>> # locate Crypto shows
+>>> /usr/lib64/python3.5/site-packages/Crypto
+>>>
+>>>
+>>>
+>>> and
+>>>
+>>> /usr/lib64/python2.7/site-packages/Crypto
+>>> /usr/lib64/python2.7/site-packages/Cryptodome
+>>>
+>>>
+>>>
+>>>
+>>> which would seem to be a mix. In the /usr/lib/python3.5/site-packages
+>>> I
+>>> have Crypto within which __init__.py I see # Written in 2008 by Dwayne
+>>> C. Litzenberger <dlitz at dlitz.net>
+>>>
+>>>
+>>>
+>>> So it is possibly pycrypto original.
+>>> Renamed this dir and my code fails, so this is where it's coming from.
+>>>
+>>>
+>>>
+>>> pip3.5 install pycryptodomex (my code still fails)
+>>>
+>>>
+>>> pip3.5 install pycryptodome and my code runs.
+>>>
+>>> Unless I get further problems, I'm quite prepared to leave it at
+>>> that. Seems I'm running pycryptodome (how to tell!) which is working.
+>>>
+>>>
+>>>
+>>> Are you recommending staying with pip2.7 (8.1.2) and
+>>> pip3.5 (8.1.2) ?
+>>>
+>>> Again, thanks for the help Marty.
+>>>
+>>>
+>>>
+>>> regards
+>>>
+>>>
+>>>
+>>>
+>>>>
+>>>> Now go through the steps in my previous email to install
+>>>> pycryptodome and pycryptodomex for the purpose of this test, and
+>>>> report the results.
+>>>>
+>>>> - Marty
+>>>>
+>>>>
+>>>>
+>>>>
+>>>> On Thu, December 8, 2016 08:51, Dave Pawson wrote:
+>>>>
+>>>>
+>>>>> Subtle. Seems access to pip 3 is via
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> # python3 -m pip list | grep crypto
+>>>>> DEPRECATION: The default format will switch to columns in the
+>>>>> future. You can use --format=(legacy|columns) (or define a
+>>>>> format=(legacy|columns) in your pip.conf under the [list] section)
+>>>>> to disable this warning. pycrypto (2.6.1)
+>>>>>
+>>>>>
+>>>>> So 3 seems to have pycrypto 2.6.1... maybe.
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> regards
+>>>>>
+>>>>>
+>>>>>
+>>>>> On 8 December 2016 at 16:47, Dave Pawson <dave.pawson at gmail.com>
+>>>>> wrote:
+>>>>>
+>>>>>
+>>>>>
+>>>>>> On 8 December 2016 at 12:46, Martin Falatic
+>>>>>> <martin at falatic.com>
+>>>>>> wrote:
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>> When you run `pip2.7 list` (pretty sure that's what you need
+>>>>>>> for python2, or `pip list` may be the defacto python2 pip on
+>>>>>>> Fedora)
+>>>>>>> and `pip3.5 list` (for python3), what are you seeing in the
+>>>>>>> area of "pycrypto*" for each of these? I'm hopeful that once
+>>>>>>> you have the proper libs installed for python3 via pip3.5
+>>>>>>> things should work better.
+>>>>>>
+>>>>>> pip2 list | grep crypt pycryptodomex (3.4.3)
+>>>>>>
+>>>>>>
+>>>>>> No such thing as pip3.x
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> dnf install python3-pip Last metadata expiration check: 0:00:48
+>>>>>> ago on Thu Dec 8 16:40:04 2016. Package
+>>>>>> python3-pip-8.1.2-2.fc25.noarch is already installed, skipping.
+>>>>>> Dependencies resolved.
+>>>>>> Nothing to do.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> dnf info python3-pip Last metadata expiration check: 0:03:38
+>>>>>> ago on Thu
+>>>>>> Dec 8 16:40:04 2016.
+>>>>>> Installed Packages
+>>>>>> Name : python3-pip
+>>>>>> Arch : noarch
+>>>>>> Epoch : 0
+>>>>>> Version : 8.1.2
+>>>>>> Release : 2.fc25
+>>>>>> Size : 8.6 M
+>>>>>> Repo : @System
+>>>>>> From repo : fedora
+>>>>>> Summary : A tool for installing and managing Python3
+>>>>>> packages URL : http://www.pip-installer.org
+>>>>>> License : MIT
+>>>>>> Description : Pip is a replacement for `easy_install
+>>>>>> : <http://peak.telecommunity.com/DevCenter/EasyInstall>`_.
+>>>>>> It uses mostly the
+>>>>>> : same techniques for finding packages, so packages that were
+>>>>>> made : easy_installable should be pip-installable as well.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Looks like python3-pip is pip?
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Yet
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> # pip -V
+>>>>>> pip 9.0.1 from /usr/lib/python2.7/site-packages (python 2.7)
+>>>>>>
+>>>>>>
+>>>>>> So (possibly?) there is a pip looking at python3.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>>
+>>>>>>> Normally you'd use the pip variant for python3 (e.g., pip3.5)
+>>>>>>> to install packages for python3. Can you give that a look and
+>>>>>>> retry?
+>>>>>>>
+>>>>>>> Note that I'm not an expert on pycryptodome - my
+>>>>>>> understanding is that pycryptodome can be used instead of
+>>>>>>> pycrypto, and it seems to work fine on Windows (and I don't
+>>>>>>> have reason to think it'd be any different on Linux). I have
+>>>>>>> no experience with pycryptodomex currently. I have
+>>>>>>> pycryptodome installed on python 2.7 and 3.5 on my Windows box
+>>>>>>> (and pycrypto NOT
+>>>>>>> installed on either) and the test you described ran fine for
+>>>>>>> both.
+>>>>>>>
+>>>>>>>
+>>>>>>> That said, if this continues, what version of Fedora are you
+>>>>>>> running? I can stand up a VM and see for myself.
+>>>>>>
+>>>>>> Latest - Fedora 25.
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Is there a separate mailing list for pycryptodome?
+>>>>>> Perhaps I should ask there?
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> Tks. Dave
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>>
+>>>>>>> - M
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> On Thu, December 8, 2016 01:44, Dave Pawson wrote:
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>>> Additional information.
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> pip install pycryptodomex Requirement already satisfied:
+>>>>>>>> pycryptodomex in /usr/lib64/python2.7/site-packages
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> Yet...
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> File
+>>>>>>>> "/usr/lib64/python3.5/site-packages/Crypto/Cipher/blockalgo.
+>>>>>>>> py", line 141, in __init__ self._cipher = factory.new(key,
+>>>>>>>> *args,
+>>>>>>>> **kwargs)
+>>>>>>>> ValueError: IV must be 16 bytes long
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> So (since I'm using python3) it's picking up the Crypto
+>>>>>>>> library from python 3.5 and pip is installing it in python
+>>>>>>>> 2.7
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/installat
+>>>>>>>> ion. html #windo ws-from-sources-python-3-5-and-newer
+>>>>>>>>
+>>>>>>>> (aside. Yum no longer used in Fedora, just replace with
+>>>>>>>> dnf)
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> python3 -m Cryptodome.Selftest /usr/bin/python3: Error
+>>>>>>>> while finding spec for 'Cryptodome.Selftest' (ImportError:
+>>>>>>>> No module
+>>>>>>>> named 'Cryptodome')
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> regards Dave
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> On 8 December 2016 at 09:20, Dave Pawson
+>>>>>>>> <dave.pawson at gmail.com>
+>>>>>>>> wrote:
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/install
+>>>>>>>>> atio n.ht ml
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> python3 -m Cryptodome.SelfTest /usr/bin/python3: Error
+>>>>>>>>> while finding spec for 'Cryptodome.SelfTest' (ImportError:
+>>>>>>>>> No
+>>>>>>>>> module named 'Cryptodome')
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> https://pycryptodome.readthedocs.io/en/latest/src/example
+>>>>>>>>> s.ht ml
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> example
+>>>>>>>>>
+>>>>>>>>> python3 exp1.py Traceback (most recent call last): File
+>>>>>>>>> "exp1.py",
+>>>>>>>>> line 12, in <module> cipher = AES.new(key, AES.MODE_EAX)
+>>>>>>>>> AttributeError: module
+>>>>>>>>> 'Crypto.Cipher.AES' has no attribute 'MODE_EAX'
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> which seems to be true
+>>>>>>>>>
+>>>>>>>>> dir(AES) ['AESCipher', 'MODE_CBC', 'MODE_CFB',
+>>>>>>>>> 'MODE_CTR',
+>>>>>>>>> 'MODE_ECB',
+>>>>>>>>> 'MODE_OFB', 'MODE_OPENPGP', 'MODE_PGP', '_AES',
+>>>>>>>>> '__builtins__',
+>>>>>>>>> '__cached__', '__doc__', '__file__', '__loader__',
+>>>>>>>>> '__name__',
+>>>>>>>>> '__package__', '__revision__', '__spec__', 'block_size',
+>>>>>>>>> 'blockalgo',
+>>>>>>>>> 'key_size', 'new']
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> Bugs in docs? Library?
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> Suggestions please.
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> regards
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>> --
+>>>>>>>>> Dave Pawson
+>>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>>> Docbook FAQ.
+>>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>> --
+>>>>>>>> Dave Pawson
+>>>>>>>> XSLT XSL-FO FAQ.
+>>>>>>>> Docbook FAQ.
+>>>>>>>> http://www.dpawson.co.uk
+>>>>>>>> _______________________________________________
+>>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>> _______________________________________________
+>>>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>>>
+>>>>>>>
+>>>>>>>
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>> --
+>>>>>> Dave Pawson
+>>>>>> XSLT XSL-FO FAQ.
+>>>>>> Docbook FAQ.
+>>>>>> http://www.dpawson.co.uk
+>>>>>>
+>>>>>>
+>>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>> --
+>>>>> Dave Pawson
+>>>>> XSLT XSL-FO FAQ.
+>>>>> Docbook FAQ.
+>>>>> http://www.dpawson.co.uk
+>>>>> _______________________________________________
+>>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>>
+>>>>>
+>>>>>
+>>>>>
+>>>>
+>>>>
+>>>> _______________________________________________
+>>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>>
+>>>>
+>>>
+>>>
+>>>
+>>> --
+>>> Dave Pawson
+>>> XSLT XSL-FO FAQ.
+>>> Docbook FAQ.
+>>> http://www.dpawson.co.uk
+>>> _______________________________________________
+>>> pycrypto mailing list pycrypto at lists.dlitz.net
+>>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>>
+>>>
+>>>
+>>
+>>
+>> _______________________________________________
+>> pycrypto mailing list pycrypto at lists.dlitz.net
+>> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>>
+>
+>
+>
+> --
+> Dave Pawson
+> XSLT XSL-FO FAQ.
+> Docbook FAQ.
+> http://www.dpawson.co.uk
+> _______________________________________________
+> pycrypto mailing list pycrypto at lists.dlitz.net
+> http://lists.dlitz.net/cgi-bin/mailman/listinfo/pycrypto
+>
+>
+
+
+