Hello fellow packagers,

please am I the only one who doesn't like the way how the python2 packages
are being removed from Fedora?




I believe the package python-impacket should not have been removed.


Please Miro Hroncok can you revert the package removal?




The memo says:


"(Sub-)packages only providing python2 importable modules without additional
functionality will be removed from Fedora unless some other package(s)
depends on them."




Package python-impacket was providing whole bunch of utilities with
additional functionality like wmiexec.py and psexec.py, which currently do
not have replacement (process automation from linux to windows hosts).
The package python-impacket is also necessary for the regression tests in 
curl (especially those related to NTLM authentication) - if at some point we
want the %check on curl package to do full testing then python-impacket will
be needed.



As long as python2 is supported the package and its additional functionality
should stay in fedora 30.





The upstream is certainly working on making the python3 working, but they 
are not there yet to be able to use all the functionality safely on python3.
Hopefully this will be sorted out till fedora 31:
https://github.com/SecureAuthCorp/impacket/issues/61





List of utilities provided by python-impacket (python2-impackets at the 
time, python3-impacket hopefully in the future):
/usr/bin/GetADUsers.py
/usr/bin/GetNPUsers.py
/usr/bin/GetUserSPNs.py
/usr/bin/atexec.py
/usr/bin/dcomexec.py
/usr/bin/dpapi.py
/usr/bin/esentutl.py
/usr/bin/getArch.py
/usr/bin/getPac.py
/usr/bin/getST.py
/usr/bin/getTGT.py
/usr/bin/goldenPac.py
/usr/bin/ifmap.py
/usr/bin/karmaSMB.py
/usr/bin/lookupsid.py
/usr/bin/mimikatz.py
/usr/bin/mqtt_check.py
/usr/bin/mssqlclient.py
/usr/bin/mssqlinstance.py
/usr/bin/netview.py
/usr/bin/nmapAnswerMachine.py
/usr/bin/ntfs-read.py
/usr/bin/ntlmrelayx.py
/usr/bin/opdump.py
/usr/bin/ping.py
/usr/bin/ping6.py
/usr/bin/psexec.py
/usr/bin/raiseChild.py
/usr/bin/rdp_check.py
/usr/bin/reg.py
/usr/bin/registry-read.py
/usr/bin/rpcdump.py
/usr/bin/sambaPipe.py
/usr/bin/samrdump.py
/usr/bin/secretsdump.py
/usr/bin/services.py
/usr/bin/smbclient.py
/usr/bin/smbexec.py
/usr/bin/smbrelayx.py
/usr/bin/smbserver.py
/usr/bin/sniff.py
/usr/bin/sniffer.py
/usr/bin/split.py
/usr/bin/ticketer.py
/usr/bin/wmiexec.py
/usr/bin/wmipersist.py
/usr/bin/wmiquery.py




Thank you

Michal Ambroz

_______________________________________________
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org

Reply via email to