Package: impacket
Version: 0.11.0-2

Hi there,

Currently, I am helping the Kali Team to package NetExec 
(https://github.com/Pennyw0rth/NetExec) as per 
https://bugs.kali.org/view.php?id=8533. NetExec (nxc/netexec) is a fork of 
crackmapexec (which has been discontinued) and is still in active development. 
Sadly, packaging netexec is not simple as it requires me to solve several 
dependency issues, one of which is impacket/python3-impacket.

Currently, NetExec is using a fork of Fortra/SecureAuthCorp's impacket, which 
was created due to several functionality-breaking changes that were implemented 
by Fortra without regard to how they might impact the users of their library.

I have discussed the situation with some maintainers of NetExec, explaining the 
choices I have regarding facilitating the packaging of their tool as a mere 
volunteer/contributor. After discussions and research that lasted days, it was 
concluded that there are two options available:
1. Submit PRs to Fortra and hope the changes they introduced are reverted, 
alongside the additions that the netexec devs have made. The netexec devs have 
submitted 2 PRs, https://github.com/fortra/impacket/pull/1714 and 
https://github.com/fortra/impacket/pull/1715. If these are approved by Fortra, 
the python3-impacket package would need to be updated subsequently with the 
changes so that packaging could continue.
2. Create a new package of the fork named python3-impacket-nxc, which would 
install the forked impacket library to 
/usr/lib/python3/dist-packages/impacket_nxc/ and proceed with packaging. 
However, since netexec maintainers want to be able to pull the changes from the 
mainstream with little-to-no manual intervention, a patch must be generated 
(which I did generate) that would replace all relevant instances of impacket 
(such as "from impacket import X") with impacket_nxc (to make sure the new 
package would be installed in a new path and unique namespace to avoid 
collisions). However, this patch is over 6700 lines and modifies ~260 files, 
thus even if it was split into multiple files, it might be a pain to maintain 
and update.

After discussing these 2 options, it was concluded that a 2nd impacket package 
might lead to confusion on both the maintainer (Kali Team/me) and the end-user 
sides; hence, the netexec maintainer submitting PRs to accommodate Option #1. 
However, Fortra is slow to respond to PR requests at times. As a result, I 
wanted to question the possibility of using patch files for the 2 MRs 
introduced by the netexec maintainers, allowing me to continue packaging 
netexec without the need for a second impacket package.

If this is acceptable on your end, I'd sincerely appreciate it if you could 
guide me through the process of providing you with the patch files, as I am 
fairly new to reporting these types of issues to the Debian side of things.

Kind regards.

Reply via email to