Re: Please revert the python-impacket package removal

2019-04-08 Thread Miro Hrončok

On 04. 04. 19 18:03, Miro Hrončok wrote:

On 04. 04. 19 17:46, Michal Ambroz wrote:
Package python-impacket was providing whole bunch of utilities with additional 
functionality like *wmiexec.py* and *psexec.py*, which currently do not have 
replacement (process automation from linux to windows hosts).


This was an automation failure. As much as I try for this not to happen, it 
sometimes does.


I've reopened https://bugzilla.redhat.com/show_bug.cgi?id=1672052


Here you go: https://bodhi.fedoraproject.org/updates/FEDORA-2019-0762303419

--
Miro Hrončok
--
Phone: +420777974800
IRC: mhroncok
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org


Re: Please revert the python-impacket package removal

2019-04-04 Thread Miro Hrončok

On 04. 04. 19 17:46, Michal Ambroz wrote:
Package python-impacket was providing whole bunch of utilities with additional 
functionality like *wmiexec.py* and *psexec.py*, which currently do not have 
replacement (process automation from linux to windows hosts).


This was an automation failure. As much as I try for this not to happen, it 
sometimes does.


I've reopened https://bugzilla.redhat.com/show_bug.cgi?id=1672052

In case you find such failures, I very much appreciate if you report them - 
thank you.


The package python-impacket is also necessary for the regression tests in curl 
(especially those related to NTLM authentication) - if at some point we want the 
%check on curl package to do full testing then python-impacket will be needed.


When a package is not buildrequired, how would we possibly know about this in an 
automated fashion? Help appreciated.


As long as python2 is supported the package and its additional functionality 
should stay in fedora 30.


Supported by who?

The upstream is certainly working on making the python3 working, but they are 
not there yet to be able to use all the functionality safely on python3.

Hopefully this will be sorted out till fedora 31:
https://github.com/SecureAuthCorp/impacket/issues/61


Great news!

Sorry again for the error.

--
Miro Hrončok
--
Phone: +420777974800
IRC: mhroncok
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org